Analysis

  • max time kernel
    87s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 21:46

General

  • Target

    0aa2ce5aa03b2ab6ae2a237df03a4749.exe

  • Size

    1.2MB

  • MD5

    0aa2ce5aa03b2ab6ae2a237df03a4749

  • SHA1

    e02f18371accf99ea2ac9249e36514457505f8f7

  • SHA256

    8553c192946ef081746e0576669a2b623739c09f1e7f6abd28b2bbd9913d7b60

  • SHA512

    c190d2fdf406b9a5a8451bff64b36a5419e111f1a15c1f824eced428fa4f7804eb6d603a1a8aaddc492e06cc2159ff7151fcb729f1ac518cd886cfae725c4619

  • SSDEEP

    24576:zDRfA1dI+v0BpQf5AFKYnpqLVwoGe+g18KowLpQWicfLXQD4i84L:z9fA7lfePpKVwJe+mrQWNzXQD4iN

Malware Config

Extracted

Family

privateloader

C2

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

208.67.104.60

Attributes
  • payload_url

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Extracted

Family

redline

Botnet

1310

C2

79.137.192.57:48771

Attributes
  • auth_value

    feb5f5c29913f32658637e553762a40e

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 64 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aa2ce5aa03b2ab6ae2a237df03a4749.exe
    "C:\Users\Admin\AppData\Local\Temp\0aa2ce5aa03b2ab6ae2a237df03a4749.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 612
      2⤵
      • Program crash
      PID:3652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 664
      2⤵
      • Program crash
      PID:4844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 628
      2⤵
      • Program crash
      PID:2652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 800
      2⤵
      • Program crash
      PID:3272
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 968
      2⤵
      • Program crash
      PID:2324
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1160
      2⤵
      • Program crash
      PID:4020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1400
      2⤵
      • Program crash
      PID:4592
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1444
      2⤵
      • Program crash
      PID:1296
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1780
      2⤵
      • Program crash
      PID:4004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1912
      2⤵
      • Program crash
      PID:4972
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1844
      2⤵
      • Program crash
      PID:2004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1796
      2⤵
      • Program crash
      PID:1620
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1852
      2⤵
      • Program crash
      PID:3624
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1784
      2⤵
      • Program crash
      PID:4464
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1836
      2⤵
      • Program crash
      PID:4476
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1848
      2⤵
      • Program crash
      PID:4588
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1624
      2⤵
      • Program crash
      PID:4460
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1976
      2⤵
      • Program crash
      PID:4488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2028
      2⤵
      • Program crash
      PID:4868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2012
      2⤵
      • Program crash
      PID:620
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1944
      2⤵
      • Program crash
      PID:5036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1844
      2⤵
      • Program crash
      PID:4540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2004
      2⤵
      • Program crash
      PID:4424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1828
      2⤵
      • Program crash
      PID:3876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1844
      2⤵
      • Program crash
      PID:2392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1900
      2⤵
      • Program crash
      PID:2200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1628
      2⤵
      • Program crash
      PID:4392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1720
      2⤵
      • Program crash
      PID:3676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1896
      2⤵
      • Program crash
      PID:4148
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1336
      2⤵
      • Program crash
      PID:4556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2056
      2⤵
      • Program crash
      PID:4084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2084
      2⤵
      • Program crash
      PID:1868
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1484
      2⤵
      • Program crash
      PID:2980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2112
      2⤵
      • Program crash
      PID:4468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2120
      2⤵
      • Program crash
      PID:4548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2124
      2⤵
      • Program crash
      PID:3052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1788
      2⤵
      • Program crash
      PID:4328
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2224
      2⤵
      • Program crash
      PID:2376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2020
      2⤵
      • Program crash
      PID:4920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1876
      2⤵
      • Program crash
      PID:2068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1892
      2⤵
      • Program crash
      PID:3032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2380
      2⤵
      • Program crash
      PID:3696
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2172
      2⤵
      • Program crash
      PID:3968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1752
      2⤵
      • Program crash
      PID:4956
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2444
      2⤵
      • Program crash
      PID:3500
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2296
      2⤵
      • Program crash
      PID:4372
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2368
      2⤵
      • Program crash
      PID:2652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2400
      2⤵
      • Program crash
      PID:2392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2020
      2⤵
      • Program crash
      PID:2200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2228
      2⤵
      • Program crash
      PID:3108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2292
      2⤵
      • Program crash
      PID:4020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1752
      2⤵
      • Program crash
      PID:3948
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1980
      2⤵
      • Program crash
      PID:1984
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2368
      2⤵
      • Program crash
      PID:4256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2216
      2⤵
      • Program crash
      PID:1276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2404
      2⤵
      • Program crash
      PID:3180
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2168
      2⤵
      • Program crash
      PID:3684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1976
      2⤵
      • Program crash
      PID:3124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2136
      2⤵
      • Program crash
      PID:5044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2060
      2⤵
      • Program crash
      PID:4008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2132
      2⤵
      • Program crash
      PID:524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1944
      2⤵
      • Program crash
      PID:400
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2060
      2⤵
      • Program crash
      PID:4496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2320
      2⤵
      • Program crash
      PID:4852
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 3560
      2⤵
        PID:1548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 3456
        2⤵
          PID:4520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 3588
          2⤵
            PID:1284
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 3728
            2⤵
              PID:1576
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 3728
              2⤵
                PID:3332
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 3776
                2⤵
                  PID:2260
                • C:\Users\Admin\Pictures\Minor Policy\OjM8_aTq2djW59nUG7k96FCW.exe
                  "C:\Users\Admin\Pictures\Minor Policy\OjM8_aTq2djW59nUG7k96FCW.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:4408
                • C:\Users\Admin\Pictures\Minor Policy\z5wst_Fj_vR40RD8BLgAHc0r.exe
                  "C:\Users\Admin\Pictures\Minor Policy\z5wst_Fj_vR40RD8BLgAHc0r.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:3876
                • C:\Users\Admin\Pictures\Minor Policy\S96VrNUtGJlTGp8jlvi27ydH.exe
                  "C:\Users\Admin\Pictures\Minor Policy\S96VrNUtGJlTGp8jlvi27ydH.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4844
                  • C:\Users\Admin\AppData\Local\Temp\is-BRTL0.tmp\is-KR5MN.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-BRTL0.tmp\is-KR5MN.tmp" /SL4 $D004C "C:\Users\Admin\Pictures\Minor Policy\S96VrNUtGJlTGp8jlvi27ydH.exe" 2143879 52736
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Program Files directory
                    • Suspicious use of WriteProcessMemory
                    PID:3392
                    • C:\Program Files (x86)\enSearcher\ensearcher55.exe
                      "C:\Program Files (x86)\enSearcher\ensearcher55.exe"
                      4⤵
                      • Executes dropped EXE
                      PID:7056
                      • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\rNBlt.exe
                        5⤵
                          PID:56368
                  • C:\Users\Admin\Pictures\Minor Policy\7DfQFbXscREARbrvy2HbR9ZS.exe
                    "C:\Users\Admin\Pictures\Minor Policy\7DfQFbXscREARbrvy2HbR9ZS.exe"
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:212
                    • C:\Users\Admin\Documents\JgEpaXfU8uyYvccHNbcAQ3vT.exe
                      "C:\Users\Admin\Documents\JgEpaXfU8uyYvccHNbcAQ3vT.exe"
                      3⤵
                        PID:95892
                        • C:\Users\Admin\Pictures\Minor Policy\mqJ8Mxg0b7FOFiNx0ypO8upt.exe
                          "C:\Users\Admin\Pictures\Minor Policy\mqJ8Mxg0b7FOFiNx0ypO8upt.exe" /SP-/VERYSILENT /SUPPRESSMSGBOXES /INSTALLERSHOWNELSEWHERE /pid=747
                          4⤵
                            PID:808
                          • C:\Users\Admin\Pictures\Minor Policy\_2i2PMn5RVO1NSQ6E3bjT6i_.exe
                            "C:\Users\Admin\Pictures\Minor Policy\_2i2PMn5RVO1NSQ6E3bjT6i_.exe"
                            4⤵
                              PID:4600
                            • C:\Users\Admin\Pictures\Minor Policy\W5a2q_Jl9xwefxX6LFjueToA.exe
                              "C:\Users\Admin\Pictures\Minor Policy\W5a2q_Jl9xwefxX6LFjueToA.exe"
                              4⤵
                                PID:2204
                              • C:\Users\Admin\Pictures\Minor Policy\CXVagtLHpAEXN43Q8zLn5rL8.exe
                                "C:\Users\Admin\Pictures\Minor Policy\CXVagtLHpAEXN43Q8zLn5rL8.exe"
                                4⤵
                                  PID:2560
                                • C:\Users\Admin\Pictures\Minor Policy\ZtxqY1NR02IRf6g0YqXhV_V8.exe
                                  "C:\Users\Admin\Pictures\Minor Policy\ZtxqY1NR02IRf6g0YqXhV_V8.exe"
                                  4⤵
                                    PID:4924
                                  • C:\Users\Admin\Pictures\Minor Policy\68xF1QaNHrOVXpHqKuyJzL0W.exe
                                    "C:\Users\Admin\Pictures\Minor Policy\68xF1QaNHrOVXpHqKuyJzL0W.exe"
                                    4⤵
                                      PID:216
                                    • C:\Users\Admin\Pictures\Minor Policy\nKpou0gS_7JSvk9NmkNPsD9s.exe
                                      "C:\Users\Admin\Pictures\Minor Policy\nKpou0gS_7JSvk9NmkNPsD9s.exe"
                                      4⤵
                                        PID:344
                                      • C:\Users\Admin\Pictures\Minor Policy\E4CTT5OW36lZttc1EJAj16rg.exe
                                        "C:\Users\Admin\Pictures\Minor Policy\E4CTT5OW36lZttc1EJAj16rg.exe"
                                        4⤵
                                          PID:4716
                                        • C:\Users\Admin\Pictures\Minor Policy\q4E8Labkejs2wHocQRhHKQsk.exe
                                          "C:\Users\Admin\Pictures\Minor Policy\q4E8Labkejs2wHocQRhHKQsk.exe"
                                          4⤵
                                            PID:3904
                                          • C:\Users\Admin\Pictures\Minor Policy\_7VN7svLjQxpByrpqS4An2ca.exe
                                            "C:\Users\Admin\Pictures\Minor Policy\_7VN7svLjQxpByrpqS4An2ca.exe"
                                            4⤵
                                              PID:4580
                                            • C:\Users\Admin\Pictures\Minor Policy\uQ2YK56GNOurt3MfYAGCrTFR.exe
                                              "C:\Users\Admin\Pictures\Minor Policy\uQ2YK56GNOurt3MfYAGCrTFR.exe"
                                              4⤵
                                                PID:3560
                                              • C:\Users\Admin\Pictures\Minor Policy\ks1PxI44cygmt9osqVNKjxs0.exe
                                                "C:\Users\Admin\Pictures\Minor Policy\ks1PxI44cygmt9osqVNKjxs0.exe"
                                                4⤵
                                                  PID:2312
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:95932
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:96076
                                            • C:\Users\Admin\Pictures\Minor Policy\hjB4Jlhu8MTcRyOOcItq453f.exe
                                              "C:\Users\Admin\Pictures\Minor Policy\hjB4Jlhu8MTcRyOOcItq453f.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of WriteProcessMemory
                                              PID:240
                                              • C:\Windows\SysWOW64\choice.exe
                                                choice 3489834785637788484436574374756367847583
                                                3⤵
                                                  PID:4252
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c cmd < Breaks.mil & ping -n 5 localhost
                                                  3⤵
                                                    PID:22944
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd
                                                      4⤵
                                                        PID:72224
                                                  • C:\Users\Admin\Pictures\Minor Policy\gsAmtq2vhSMC7dIcWmBugnHY.exe
                                                    "C:\Users\Admin\Pictures\Minor Policy\gsAmtq2vhSMC7dIcWmBugnHY.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1528
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                      3⤵
                                                        PID:95696
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 3868
                                                      2⤵
                                                        PID:1380
                                                      • C:\Users\Admin\Pictures\Minor Policy\OTI0cVB891MNJaf1v9nT91DJ.exe
                                                        "C:\Users\Admin\Pictures\Minor Policy\OTI0cVB891MNJaf1v9nT91DJ.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:25760
                                                        • C:\Windows\SysWOW64\control.exe
                                                          "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\CmMsAsIK.cPl",
                                                          3⤵
                                                            PID:41044
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\CmMsAsIK.cPl",
                                                              4⤵
                                                                PID:81376
                                                                • C:\Windows\system32\RunDll32.exe
                                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\CmMsAsIK.cPl",
                                                                  5⤵
                                                                    PID:96228
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\CmMsAsIK.cPl",
                                                                      6⤵
                                                                        PID:95708
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1956
                                                                2⤵
                                                                  PID:32836
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2024
                                                                  2⤵
                                                                    PID:94820
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1996
                                                                    2⤵
                                                                      PID:95920
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1824
                                                                      2⤵
                                                                        PID:96184
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2176
                                                                        2⤵
                                                                          PID:4556
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2036
                                                                          2⤵
                                                                            PID:656
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2256 -ip 2256
                                                                          1⤵
                                                                            PID:4420
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                            1⤵
                                                                              PID:792
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                              1⤵
                                                                                PID:4076
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2256 -ip 2256
                                                                                1⤵
                                                                                  PID:3116
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2256 -ip 2256
                                                                                  1⤵
                                                                                    PID:4752
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2256 -ip 2256
                                                                                    1⤵
                                                                                      PID:2812
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2256 -ip 2256
                                                                                      1⤵
                                                                                        PID:1960
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2256 -ip 2256
                                                                                        1⤵
                                                                                          PID:3520
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2256 -ip 2256
                                                                                          1⤵
                                                                                            PID:3492
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 2256 -ip 2256
                                                                                            1⤵
                                                                                              PID:3676
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2256 -ip 2256
                                                                                              1⤵
                                                                                                PID:4212
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2256 -ip 2256
                                                                                                1⤵
                                                                                                  PID:1788
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2256 -ip 2256
                                                                                                  1⤵
                                                                                                    PID:4288
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2256 -ip 2256
                                                                                                    1⤵
                                                                                                      PID:1484
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2256 -ip 2256
                                                                                                      1⤵
                                                                                                        PID:4124
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2256 -ip 2256
                                                                                                        1⤵
                                                                                                          PID:4236
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2256 -ip 2256
                                                                                                          1⤵
                                                                                                            PID:2160
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2256 -ip 2256
                                                                                                            1⤵
                                                                                                              PID:1840
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2256 -ip 2256
                                                                                                              1⤵
                                                                                                                PID:2772
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2256 -ip 2256
                                                                                                                1⤵
                                                                                                                  PID:5116
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2256 -ip 2256
                                                                                                                  1⤵
                                                                                                                    PID:4304
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2256 -ip 2256
                                                                                                                    1⤵
                                                                                                                      PID:1244
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2256 -ip 2256
                                                                                                                      1⤵
                                                                                                                        PID:2620
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2256 -ip 2256
                                                                                                                        1⤵
                                                                                                                          PID:1656
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2256 -ip 2256
                                                                                                                          1⤵
                                                                                                                            PID:2124
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2256 -ip 2256
                                                                                                                            1⤵
                                                                                                                              PID:4372
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2256 -ip 2256
                                                                                                                              1⤵
                                                                                                                                PID:3716
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2256 -ip 2256
                                                                                                                                1⤵
                                                                                                                                  PID:4596
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 2256 -ip 2256
                                                                                                                                  1⤵
                                                                                                                                    PID:4840
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2256 -ip 2256
                                                                                                                                    1⤵
                                                                                                                                      PID:3888
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2256 -ip 2256
                                                                                                                                      1⤵
                                                                                                                                        PID:4988
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2256 -ip 2256
                                                                                                                                        1⤵
                                                                                                                                          PID:3936
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2256 -ip 2256
                                                                                                                                          1⤵
                                                                                                                                            PID:3964
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2256 -ip 2256
                                                                                                                                            1⤵
                                                                                                                                              PID:916
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2256 -ip 2256
                                                                                                                                              1⤵
                                                                                                                                                PID:2024
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2256 -ip 2256
                                                                                                                                                1⤵
                                                                                                                                                  PID:2696
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2256 -ip 2256
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1140
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 2256 -ip 2256
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2160
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 2256 -ip 2256
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5104
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 2256 -ip 2256
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3668
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2256 -ip 2256
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4968
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 2256 -ip 2256
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4864
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 2256 -ip 2256
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4576
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2256 -ip 2256
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3316
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2256 -ip 2256
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5052
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2256 -ip 2256
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5076
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2256 -ip 2256
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1784
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 2256 -ip 2256
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5012
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 2256 -ip 2256
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4844
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2256 -ip 2256
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4168
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 2256 -ip 2256
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3448
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 2256 -ip 2256
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3860
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 2256 -ip 2256
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2860
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 2256 -ip 2256
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4592
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 744 -p 2256 -ip 2256
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1296
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 2256 -ip 2256
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4180
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 2256 -ip 2256
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4972
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 2256 -ip 2256
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1852
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 2256 -ip 2256
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1484
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 2256 -ip 2256
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:3176
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2256 -ip 2256
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4236
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 2256 -ip 2256
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:1668
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 2256 -ip 2256
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4764
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 2256 -ip 2256
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3484
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 2256 -ip 2256
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3244
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 2256 -ip 2256
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4560
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 2256 -ip 2256
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4728
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 2256 -ip 2256
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3032
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 2256 -ip 2256
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:1320
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 2256 -ip 2256
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3968
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2256 -ip 2256
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4976
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2256 -ip 2256
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2328
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2256 -ip 2256
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:5012
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 2256 -ip 2256
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:25748
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 2256 -ip 2256
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:87968
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2256 -ip 2256
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:95864
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2256 -ip 2256
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:96136
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2256 -ip 2256
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4964
                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1276
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2256 -ip 2256
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:1708
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2256 -ip 2256
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:3484
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3876 -ip 3876
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4944

                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                            Scripting

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1064

                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                            Scripting

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1064

                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                            • C:\Program Files (x86)\enSearcher\ensearcher55.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.8MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              aa2c0caaac2ae9ff9c7a34c32f5b3a6f

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d4e821c1463277f5138547e2f9209bfd9d39f253

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              9c54a3e0ad996c1f84f4954e772b19fe5622422200a4fe1fedc07cc99ba01cfa

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              8edc19cb62feb68afa9a5ff430d4062420e45bcbd97aaf9a06b5130d7bd3d08f8dd870beddbac5d1b0c01a2aeece8794da5fdc0804592e3bc3dae215042d6788

                                                                                                                                                                                                                                            • C:\Program Files (x86)\enSearcher\ensearcher55.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.8MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              aa2c0caaac2ae9ff9c7a34c32f5b3a6f

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d4e821c1463277f5138547e2f9209bfd9d39f253

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              9c54a3e0ad996c1f84f4954e772b19fe5622422200a4fe1fedc07cc99ba01cfa

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              8edc19cb62feb68afa9a5ff430d4062420e45bcbd97aaf9a06b5130d7bd3d08f8dd870beddbac5d1b0c01a2aeece8794da5fdc0804592e3bc3dae215042d6788

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              717B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ec8ff3b1ded0246437b1472c69dd1811

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d813e874c2524e3a7da6c466c67854ad16800326

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d5ec48962f6f6205de53684e96838db9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              c33e2af74245b3cf8c1fdd2a9ebf430102909fe1

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b902da53ea1c81b70fea217b09d51426ba1cfc86584a3504198c0ccfcb74de71

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9fcc86f1c92b784ff0325f8cfa2876446d574f958144cdb3b625b555eb77a3c736647755358c907d9d512a0720b5496dea13d64f946c7b2001b4ac5a8c356b4f

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              1725b4a47e8e19d11845006f877dccb0

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              090057bb2e2a26412ddd09101d5afc9d32cd432d

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0402c2f4ace9e080fe7661bca51d6d7b5abf87070bba080e06c114635c0bbb72

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b4cbe64368c9378dbeba8aba7355db92fe2089353ed74de877e6b503e195375574de4b18b5d47f8e5f97040df9e70c76e038c609d8a1180f9f1448cfb1313896

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\98E4B9E09258E3C5F565FA64983EE15B
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              99c19759e4da0658b6427e39ed8106ef

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1c2b152c3c84ce90c8ffe7a93d445d72c8ae6ef5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              5b232e8158410469ce05e4b495f8d6678c511e7ffc19932d6e207e3eecef76c0

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f20599a5b104bfdd67afeddb678f9d2e0ae1165b4c845bcff3cbf11de22f6b81b97b030063fa82d9e6f103d514cc32965509402d5512dac4c0e6dec51cd8a41c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9FF67FB3141440EED32363089565AE60_6B030DB581A2D8F9B2266D9F23F1AFB5
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              278B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              20dc70dc0d714eb5be8533c9aef22837

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5e9533044270ea4df37db1d1071db77e43b1cf03

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              374c40307b0e5bb9480f84ded6abac2ff105d921666d158430e1134ed3630895

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              27e02219cc6959cb82344c358e1543f9208964e558a7d957134a58126564e7a83c642a6faf544173a418efe45634e00bad99db35918dce344cfb70de7c602084

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              732e51734da5d71f2c47e223cf1cf8d8

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              efdee268fbec5b3d8dc844a934760fee50042eec

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d91efd1a8fd2e4324e44c69733196905925a46694eb3f27819cd03da4427d179

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              647396b61b7cfd7ebceb2315392b9f912f8323bdc6c2d6fee0185eb5c80798830d98374534b4f1121a5d8926b1cfc1d1d1de952d9921f56c87a59fe279637fa4

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B55A05DF158DA292513D680FF42729C8
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              64ea7cdf6aa07b1059f8e7979ec297e2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              7f8a9a62b26f27fad77fdf63f2ba8858d09d2361

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              049fa6c55e7f0a69dd7c1c7df97778562fd4eb77a422c8cc358e7ed7feff437e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              70aa61a29a91a381e4984e42767fd19d739ddeb51bd7678b17072cfb2e557b3e950727ba68a256cf549c77eae520de335090a158ccb45e0c76b2c92ee2e87174

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              724B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c18c1ab84b27ba6cf9cd2e5ca8a96d62

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              df6dc9e0b61be770d13df05ac149ed07c5f9210c

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              c3535d9b617c8060aa4a80b708e2d017c1b344258b5f18d1b6889060c894ff2a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              cb84a250d7c37c1def8d34976326f4d90b4e5fc0dbefddec5958af85e67a07e77ca0bebe8bd8c3ab784b138eb2ee05004ebba20156e5e02186bd1dd1d92850e2

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              192B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7fdfdb727565da8ef24f69fc78b39f7e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              212b70ae7bfe4147fb366c974afb0165c2c942b0

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              56d33be1c24b51754c6aed6e672fe8ae593ce3de671acaa20b6e091d20ab46f9

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7ebcd60e9eb645d4db865f509754f1294686af37a63ce48b2b2c252fe5e799e8c4b4e3f863f2fef1c2237da6befd28e0f16d381d045a029a8fa4599d62a4ebd1

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              410B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c5ec00563e306479715809d8224bafd2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              31c45917821f99cb5578f97a1fd1512d6c5f59a4

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0a56aa5cb424fad7d643da35a357617593be5dda6ba8a4002bb97bf9cf895337

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              763f739ad110b7efee33ce3faca9591cc2739c7181959eafd10946066d35da0efdfbb696d5551b6851de7f61fcb90fbcab4b288ec354b23ba8d8474f2d291d81

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              438B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              8a9a0c2229a453fd197292f7e143feb7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              7627c6ababeebe8281508624803573a0b6967b69

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              56a8bf6b453a04e90467d6ea90ad8cf819ed507e5a3ea970c2373c6953119de4

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              55ac2ac34a94260ab4346d96729c258bbd9852ff9c9b4aa8e08baca203acdde6dc2426031a0662e1f6c6e7c158b500d148ffa96d6e7afbf1e3b3948d16adb60a

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\98E4B9E09258E3C5F565FA64983EE15B
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              540B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              4861eed5c941e601ecfc1efcc8ef09bb

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              954fa5e2097b8b9bd22faab4474cd45ad8ae119b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d6049c08383a1b55c1b9621fcd4edfc5baede1613704aa0c797afe7c67978e96

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              79511291598cee2157c242773893816a4b619aae8b5d4edae696640de3c9f6f5cafe614433e90298b2ff6a80a1d8a91bdfe02ed4f1b4f365c4fd6eee88da3633

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9FF67FB3141440EED32363089565AE60_6B030DB581A2D8F9B2266D9F23F1AFB5
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              426B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              fe1b925240a43ed2bb82e5b14e28faa7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              00f1bb55fe0056c86b377c5e869dcbdc8b525e05

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              c81fb63b7d802db12b02e78193717694ff683ffa44646cdea5f44cd251a32e9a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a9af1cc564e87e955946f37332af45fd9ab2b9ea0c01e6b1f83d778b38c1b393e44776ff9d071165ebfbef6a748db2b0e45c78e610e33d1ff2d564fa8e6628b6

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              492B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              8e0333c4d47bdcce3970fbb7b051cee1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              21398a80e1de76b833e3eae6521a4033131e50ba

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              dff17779539e7aaa2bd7f72cc50d28bc0ae11a7c7567c02b96fc8db060256b7f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              55e9e8b78b4dc8f89c4d7523887e672eccebc917b9dc2b04b3a66024edf746aa00dd87aa99cfd813a67cb2259c2447640726e4e3d5822a41fc92d0d5ca4d3b78

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B55A05DF158DA292513D680FF42729C8
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              532B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9f67a2917456f81a2b0478a2ea198a31

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fe0c08cd74447996bcfb48e5570b23a3af94f53f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              044e3e764f23f456b7d088ac5175676a8398f726154d352f2530669c34007205

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              bf35e0e424f7b68ab2d770bbd02b5fff161c3a5e9e3179f254856fa6aa14ab9986f5efeb999f30a87a4293310aad0d38d47bbf3a2381be556786d827165e0339

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              392B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              de298736cfcd925661e24628dde49ad8

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e8f66c3ff9fe5e6cc0f177d444c34e4de4783ec7

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b4fa0b928f5d005be328da008186283843598d1296e4cbe01c91dcb44ebfda00

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              43b2f0391ed5268539f78016669c91917b3e614ded3504661ceb83a31db95c451f01aa7c1465ec50cf59ba794e95a70517e5e5bce8159952fc55ae123e1f258a

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CmMsAsIK.cPl
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9c277ab078f57454687d5c46699d74fb

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              59ca6ebde50eeab0a5ecfc2d4373d043df7b7f75

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              31abe6f34b3edbd4f6386298fabcc455033c0c2be9febaa05eb21b41dd239e67

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a15f24b5e9cbbbb9ca2f47c955e0dbec6ec08dbd0cdcfbb01696037afa42f2b9e261d360ba9cd2102fbfbb51b218b805abbe6c5c23ff44bda5ee4e1c2dc9ac97

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CmMsAsiK.cpl
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9c277ab078f57454687d5c46699d74fb

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              59ca6ebde50eeab0a5ecfc2d4373d043df7b7f75

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              31abe6f34b3edbd4f6386298fabcc455033c0c2be9febaa05eb21b41dd239e67

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a15f24b5e9cbbbb9ca2f47c955e0dbec6ec08dbd0cdcfbb01696037afa42f2b9e261d360ba9cd2102fbfbb51b218b805abbe6c5c23ff44bda5ee4e1c2dc9ac97

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CmMsAsiK.cpl
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9c277ab078f57454687d5c46699d74fb

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              59ca6ebde50eeab0a5ecfc2d4373d043df7b7f75

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              31abe6f34b3edbd4f6386298fabcc455033c0c2be9febaa05eb21b41dd239e67

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a15f24b5e9cbbbb9ca2f47c955e0dbec6ec08dbd0cdcfbb01696037afa42f2b9e261d360ba9cd2102fbfbb51b218b805abbe6c5c23ff44bda5ee4e1c2dc9ac97

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CmMsAsiK.cpl
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9c277ab078f57454687d5c46699d74fb

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              59ca6ebde50eeab0a5ecfc2d4373d043df7b7f75

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              31abe6f34b3edbd4f6386298fabcc455033c0c2be9febaa05eb21b41dd239e67

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a15f24b5e9cbbbb9ca2f47c955e0dbec6ec08dbd0cdcfbb01696037afa42f2b9e261d360ba9cd2102fbfbb51b218b805abbe6c5c23ff44bda5ee4e1c2dc9ac97

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Breaks.mil
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              cac5d52c5f9a270f9e70d5b0cfdd2b2e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f22c445a47690651f05d47c1e432d374e188b80b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6118073d529b732e7984d4457f1dac77e419d343fac413ce25a0fa956cb0be17

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              490267294f70a9dda8f921f1cb82805d5748fdd60c4f72499ca1e374fff8aae1f81e66fdffe4a6d9ac159ebfbbf8e71ca375122f79ed1ed0dcdafbdf12ba4888

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BRTL0.tmp\is-KR5MN.tmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              657KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7cd12c54a9751ca6eee6ab0c85fb68f5

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              76562e9b7888b6d20d67addb5a90b68b54a51987

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e82cabb027db8846c3430be760f137afa164c36f9e1b93a6e34c96de0b2c5a5f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              27ba5d2f719aaac2ead6fb42f23af3aa866f75026be897cd2f561f3e383904e89e6043bd22b4ae24f69787bd258a68ff696c09c03d656cbf7c79c2a52d8d82cc

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BRTL0.tmp\is-KR5MN.tmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              657KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7cd12c54a9751ca6eee6ab0c85fb68f5

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              76562e9b7888b6d20d67addb5a90b68b54a51987

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e82cabb027db8846c3430be760f137afa164c36f9e1b93a6e34c96de0b2c5a5f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              27ba5d2f719aaac2ead6fb42f23af3aa866f75026be897cd2f561f3e383904e89e6043bd22b4ae24f69787bd258a68ff696c09c03d656cbf7c79c2a52d8d82cc

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-LDBFJ.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\rNBlt.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              3fb36cb0b7172e5298d2992d42984d06

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              439827777df4a337cbb9fa4a4640d0d3fa1738b7

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\rNBlt.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              3fb36cb0b7172e5298d2992d42984d06

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              439827777df4a337cbb9fa4a4640d0d3fa1738b7

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\JgEpaXfU8uyYvccHNbcAQ3vT.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.5MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              91f6f48383c2d43120c14b74bf894575

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              c49da1e376ae346d420e1486b7b865ee0d6e1485

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6ac2f4b8df5f40ab38af32a7538e2fb12eb243002822b1d17ffa1b7ec1010933

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a93ef32d57ff0991f1a2711371db24063bcf1c5cf4ebf2c24a0ac856b08df046fb760801dce3dca3a4c4f3eaaf18d4c1f0fe2befc5d5df9d5fefadd57f1bc69f

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\JgEpaXfU8uyYvccHNbcAQ3vT.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.5MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              91f6f48383c2d43120c14b74bf894575

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              c49da1e376ae346d420e1486b7b865ee0d6e1485

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6ac2f4b8df5f40ab38af32a7538e2fb12eb243002822b1d17ffa1b7ec1010933

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              a93ef32d57ff0991f1a2711371db24063bcf1c5cf4ebf2c24a0ac856b08df046fb760801dce3dca3a4c4f3eaaf18d4c1f0fe2befc5d5df9d5fefadd57f1bc69f

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\7DfQFbXscREARbrvy2HbR9ZS.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              854d5dfe2d5193aa4150765c123df8ad

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1b21d80c4beb90b03d795cf11145619aeb3a4f37

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              48ed604ea966a35cc16631ce5da692bb236badafdb6d3d01ef3a27ab5a9c1ea6a19d6e8209c894ab292614cfbd355c2ca96401fd4dbb9a3abbfd886cddae77cc

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\7DfQFbXscREARbrvy2HbR9ZS.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              854d5dfe2d5193aa4150765c123df8ad

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1b21d80c4beb90b03d795cf11145619aeb3a4f37

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              85b73b7b3c9acc6648beb77ce878ebeea26a2a949bf17c3184f2bd4544d12b45

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              48ed604ea966a35cc16631ce5da692bb236badafdb6d3d01ef3a27ab5a9c1ea6a19d6e8209c894ab292614cfbd355c2ca96401fd4dbb9a3abbfd886cddae77cc

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\OTI0cVB891MNJaf1v9nT91DJ.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d51be58fccbe753f468e01de6ac20064

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              723d6a45b14ed3b3feedf0ae69126717b8f156aa

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              67e50d3322b02408152cb4e1b0c5691512335ca5699e315ca98c3fa76a290d91

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0908f8e3f7027846b2f530e2fe69a7ccfd4dc968e2f918b37eb3d77e69e8c5ed8046abd78e9e9ae395131c6fc01062da8cb6d0d01cac5f3f74502c999ded3dcc

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\OTI0cVB891MNJaf1v9nT91DJ.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d51be58fccbe753f468e01de6ac20064

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              723d6a45b14ed3b3feedf0ae69126717b8f156aa

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              67e50d3322b02408152cb4e1b0c5691512335ca5699e315ca98c3fa76a290d91

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0908f8e3f7027846b2f530e2fe69a7ccfd4dc968e2f918b37eb3d77e69e8c5ed8046abd78e9e9ae395131c6fc01062da8cb6d0d01cac5f3f74502c999ded3dcc

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\OjM8_aTq2djW59nUG7k96FCW.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d674c0ee219a9bf30e46288c0273a49c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0514f70c5bf3f08d0d70a42744399c61cef8ca00

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              cd7396ff26dd6f35d2a0c5f4388249309b0ecd4cf1e230c121b6d914a2503f51

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e34d88d9d2cfb1bc3ae27c0bc76afc03c74645a42ff45a5e35330db4a36d9cda24c128ea69e589707a6115e6971e3d6af3e7dab0daea48b88164a8775cabb966

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\OjM8_aTq2djW59nUG7k96FCW.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.5MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d674c0ee219a9bf30e46288c0273a49c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0514f70c5bf3f08d0d70a42744399c61cef8ca00

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              cd7396ff26dd6f35d2a0c5f4388249309b0ecd4cf1e230c121b6d914a2503f51

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e34d88d9d2cfb1bc3ae27c0bc76afc03c74645a42ff45a5e35330db4a36d9cda24c128ea69e589707a6115e6971e3d6af3e7dab0daea48b88164a8775cabb966

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\S96VrNUtGJlTGp8jlvi27ydH.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              80c6da752ce15a8910d9515a9692e948

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              25eeef6c2fb98de0b634f58da4d45c052857e951

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              9d30d975ab3d7f6f4db3c1bed08e07261c90204e6f744dc8617aab7c34989a53

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f9ec329a50ea87dff06efaca312802b9ef0fbc745b60b22f26e3c69a1cea55e64d094438fdfddc0dd9fb26b0413b398746c17f008cd6c0f9e17b4607f63e1195

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\S96VrNUtGJlTGp8jlvi27ydH.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              80c6da752ce15a8910d9515a9692e948

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              25eeef6c2fb98de0b634f58da4d45c052857e951

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              9d30d975ab3d7f6f4db3c1bed08e07261c90204e6f744dc8617aab7c34989a53

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f9ec329a50ea87dff06efaca312802b9ef0fbc745b60b22f26e3c69a1cea55e64d094438fdfddc0dd9fb26b0413b398746c17f008cd6c0f9e17b4607f63e1195

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\gsAmtq2vhSMC7dIcWmBugnHY.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6b58a13e5a62e1fa045dce483588c074

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              57190894ae5000a7cbd66579c195475362f46881

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e128b88a7314743d8c3e4b989ee280fdae64bee91c82cc70622be24066c93f4c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              65b6199e98a62a95d9defecfcc7c17825acc5d8ba1c3c511183ba0a7d5f4240b878d9735aae6cded73130cce58e2341d01263094892636fe1b59f3e05c7986b6

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\gsAmtq2vhSMC7dIcWmBugnHY.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6b58a13e5a62e1fa045dce483588c074

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              57190894ae5000a7cbd66579c195475362f46881

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e128b88a7314743d8c3e4b989ee280fdae64bee91c82cc70622be24066c93f4c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              65b6199e98a62a95d9defecfcc7c17825acc5d8ba1c3c511183ba0a7d5f4240b878d9735aae6cded73130cce58e2341d01263094892636fe1b59f3e05c7986b6

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\hjB4Jlhu8MTcRyOOcItq453f.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              784KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              fb0a9f453cc6cf88013aadd259a0d9be

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              ce1bdf4c9847f106b45d9fe1ee08fbf5dc1b4901

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              bc0537fefe3aa3f33b174df04a1b1e0d1d837f91c0350b0f5a9cacfcde5f9ef5

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0ff9b366a7ed33d58d2204c298ef8757898788d25b806006d803aca9dc9ceeec1968e18b328d33859ae862ee527f8145b0868577f535ecdedb8d50f64486ac16

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\z5wst_Fj_vR40RD8BLgAHc0r.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              359KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0d7c4aced977c775331445be63e4c18e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1b31dbf1f220667630e12e9783434d419a8a0b60

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              01b395ef1e98098a35ab3d84e6189a863a3408ba87ebff065e30e9cd81e6fe72

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              72e298e4dfb8fea3fe1cf663c3dd3185cb277f59e6b7be7230cfbd9b4e1e51e939de91e420ec620f1db0e95c8cda8f1afdc578c8c8adc95aa570a949bd195a38

                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Minor Policy\z5wst_Fj_vR40RD8BLgAHc0r.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              359KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0d7c4aced977c775331445be63e4c18e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1b31dbf1f220667630e12e9783434d419a8a0b60

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              01b395ef1e98098a35ab3d84e6189a863a3408ba87ebff065e30e9cd81e6fe72

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              72e298e4dfb8fea3fe1cf663c3dd3185cb277f59e6b7be7230cfbd9b4e1e51e939de91e420ec620f1db0e95c8cda8f1afdc578c8c8adc95aa570a949bd195a38

                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              11B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ec3584f3db838942ec3669db02dc908e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              8dceb96874d5c6425ebb81bfee587244c89416da

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              77c7c10b4c860d5ddf4e057e713383e61e9f21bcf0ec4cfbbc16193f2e28f340

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              35253883bb627a49918e7415a6ba6b765c86b516504d03a1f4fd05f80902f352a7a40e2a67a6d1b99a14b9b79dab82f3ac7a67c512ccf6701256c13d0096855e

                                                                                                                                                                                                                                            • C:\Windows\System32\GroupPolicy\GPT.INI
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              127B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7cc972a3480ca0a4792dc3379a763572

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f72eb4124d24f06678052706c542340422307317

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              02ad5d151250848f2cc4b650a351505aa58ac13c50da207cc06295c123ddf5e5

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ff5f320356e59eaf8f2b7c5a2668541252221be2d9701006fcc64ce802e66eeaf6ecf316d925258eb12ee5b8b7df4f8da075e9524badc0024b55fae639d075b7

                                                                                                                                                                                                                                            • C:\Windows\System32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              cdfd60e717a44c2349b553e011958b85

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              431136102a6fb52a00e416964d4c27089155f73b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0ee08da4da3e4133e1809099fc646468e7156644c9a772f704b80e338015211f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              dfea0d0b3779059e64088ea9a13cd6b076d76c64db99fa82e6612386cae5cda94a790318207470045ef51f0a410b400726ba28cb6ecb6972f081c532e558d6a8

                                                                                                                                                                                                                                            • memory/212-183-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-242-0x0000000077D30000-0x0000000077ED3000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                            • memory/212-182-0x0000000077D30000-0x0000000077ED3000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                            • memory/212-231-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-173-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-175-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-180-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-155-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-168-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-204-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-239-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-178-0x0000000000400000-0x0000000000CAD000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8.7MB

                                                                                                                                                                                                                                            • memory/212-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/240-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/1528-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/2256-132-0x0000000000803000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/2256-135-0x0000000002540000-0x0000000002791000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                            • memory/2256-134-0x0000000000400000-0x0000000000655000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                            • memory/2256-136-0x0000000000400000-0x0000000000655000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                            • memory/2256-133-0x0000000002540000-0x0000000002791000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                            • memory/2312-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/3392-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/3876-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/3876-205-0x0000000002CE2000-0x0000000002D18000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                            • memory/3876-211-0x0000000000400000-0x0000000002C48000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              40.3MB

                                                                                                                                                                                                                                            • memory/3876-209-0x0000000007310000-0x0000000007322000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                            • memory/3876-206-0x0000000004790000-0x00000000047E8000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              352KB

                                                                                                                                                                                                                                            • memory/3876-217-0x0000000008330000-0x0000000008396000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                            • memory/3876-226-0x0000000008A00000-0x0000000008A92000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                            • memory/3876-258-0x0000000002CE2000-0x0000000002D18000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                            • memory/3876-240-0x0000000008BD0000-0x0000000008C46000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                            • memory/3876-243-0x0000000008C90000-0x0000000008CAE000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                            • memory/3876-203-0x00000000073B0000-0x0000000007954000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                            • memory/4252-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/4408-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/4408-161-0x0000000140000000-0x0000000140616000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                            • memory/4844-153-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                            • memory/4844-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/4844-163-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                            • memory/7056-219-0x0000000000400000-0x00000000015C3000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              17.8MB

                                                                                                                                                                                                                                            • memory/7056-174-0x0000000000400000-0x00000000015C3000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              17.8MB

                                                                                                                                                                                                                                            • memory/7056-172-0x0000000000400000-0x00000000015C3000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              17.8MB

                                                                                                                                                                                                                                            • memory/7056-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/7056-193-0x0000000010000000-0x000000001001B000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              108KB

                                                                                                                                                                                                                                            • memory/22944-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/25760-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/41044-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/56368-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/72224-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/81376-221-0x0000000003780000-0x0000000003841000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              772KB

                                                                                                                                                                                                                                            • memory/81376-227-0x0000000003180000-0x000000000322C000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              688KB

                                                                                                                                                                                                                                            • memory/81376-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/81376-213-0x0000000003630000-0x0000000003778000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                            • memory/81376-218-0x0000000003390000-0x00000000034D8000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                            • memory/81376-270-0x0000000003630000-0x0000000003778000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                            • memory/95696-208-0x00000000076C0000-0x00000000077CA000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/95696-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/95696-250-0x0000000009050000-0x00000000090A0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                            • memory/95696-210-0x0000000007890000-0x00000000078CC000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                            • memory/95696-207-0x0000000005D30000-0x0000000006348000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                            • memory/95696-234-0x0000000009400000-0x000000000992C000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                            • memory/95696-197-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              160KB

                                                                                                                                                                                                                                            • memory/95696-232-0x0000000008680000-0x0000000008842000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                            • memory/95708-252-0x0000000002D30000-0x0000000002E78000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                            • memory/95708-257-0x0000000002E80000-0x0000000002F41000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              772KB

                                                                                                                                                                                                                                            • memory/95708-259-0x0000000002A90000-0x0000000002BD8000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                            • memory/95708-246-0x00000000025D0000-0x00000000027F7000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                            • memory/95708-273-0x0000000002F50000-0x0000000002FFC000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              688KB

                                                                                                                                                                                                                                            • memory/95708-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/95708-277-0x0000000002D30000-0x0000000002E78000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                            • memory/95892-236-0x0000000077D30000-0x0000000077ED3000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                            • memory/95892-235-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95892-251-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95892-220-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95892-237-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95892-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/95892-222-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95892-230-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95892-279-0x0000000077D30000-0x0000000077ED3000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                            • memory/95892-225-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95892-233-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95892-276-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95892-278-0x0000000000400000-0x0000000000EB9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.7MB

                                                                                                                                                                                                                                            • memory/95932-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/96076-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                            • memory/96228-238-0x0000000000000000-mapping.dmp