Resubmissions

03-09-2023 16:21

230903-ttw3yaah91 10

03-09-2023 16:18

230903-tr9w1sah9x 10

03-09-2023 16:14

230903-tpye7sbd64 10

03-09-2023 15:51

230903-tazdysbd34 10

03-09-2023 15:43

230903-s6daxsbc96 10

Analysis

  • max time kernel
    319s
  • max time network
    344s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2023 15:43

General

  • Target

    soso.exe

  • Size

    307KB

  • MD5

    55f845c433e637594aaf872e41fda207

  • SHA1

    1188348ca7e52f075e7d1d0031918c2cea93362e

  • SHA256

    f9f9b154f928549c7a4b484909f41352048ce8148c678f4ec32c807c1d173a39

  • SHA512

    5a9b5e83b41041259060e3a29163cdd5ed271c5d476fa455b40ec9bc32bf4bcddaf3aa1ba23faacc2669be420acb905677ec4fcfb3d69e7b9f7908ae5cbd18a4

  • SSDEEP

    6144:GUG2bcUH6Z0+ReEjhVsJgAmkMAIeuudb8MT8AOacOZS:GU9bIeEdVsJqeuudbFT8SZS

Malware Config

Extracted

Family

amadey

Version

3.87

C2

79.137.192.18/9bDc8sQ/index.php

Attributes
  • install_dir

    577f58beff

  • install_file

    yiueea.exe

  • strings_key

    a5085075a537f09dec81cc154ec0af4d

rc4.plain

Extracted

Family

redline

Botnet

010923

C2

happy1sept.tuktuk.ug:11290

Attributes
  • auth_value

    8338bf26f599326ee45afe9d54f7ef8e

Extracted

Family

laplas

C2

http://lpls.tuktuk.ug

Attributes
  • api_key

    a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Fabookie payload 2 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 21 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 40 IoCs
  • Loads dropped DLL 52 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 21 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\soso.exe
      "C:\Users\Admin\AppData\Local\Temp\soso.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
        "C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN yiueea.exe /TR "C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:5108
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "yiueea.exe" /P "Admin:N"&&CACLS "yiueea.exe" /P "Admin:R" /E&&echo Y|CACLS "..\577f58beff" /P "Admin:N"&&CACLS "..\577f58beff" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3940
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:2204
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "yiueea.exe" /P "Admin:N"
              5⤵
                PID:4912
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "yiueea.exe" /P "Admin:R" /E
                5⤵
                  PID:4344
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1896
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\577f58beff" /P "Admin:N"
                    5⤵
                      PID:4664
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\577f58beff" /P "Admin:R" /E
                      5⤵
                        PID:4288
                    • C:\Users\Admin\AppData\Local\Temp\1000057001\aafg31.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000057001\aafg31.exe"
                      4⤵
                      • Executes dropped EXE
                      PID:5088
                    • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4796
                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                        5⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:548
                    • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe"
                      4⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:4148
                    • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1492
                    • C:\Users\Admin\AppData\Local\Temp\1000058001\toolspub2.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000058001\toolspub2.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4988
                      • C:\Users\Admin\AppData\Local\Temp\1000058001\toolspub2.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000058001\toolspub2.exe"
                        5⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:4332
                    • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1884
                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                        5⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3436
                        • C:\Users\Admin\AppData\Local\Temp\winlog.exe
                          "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:3984
                          • C:\Users\Admin\AppData\Local\Temp\is-O63K0.tmp\winlog.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-O63K0.tmp\winlog.tmp" /SL5="$401A4,25895378,832512,C:\Users\Admin\AppData\Local\Temp\winlog.exe"
                            7⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            PID:3808
                            • C:\Users\Admin\AppData\Local\Temp\winlog.exe
                              "C:\Users\Admin\AppData\Local\Temp\winlog.exe" /SILENT
                              8⤵
                              • Executes dropped EXE
                              PID:368
                              • C:\Users\Admin\AppData\Local\Temp\is-PJF8N.tmp\winlog.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-PJF8N.tmp\winlog.tmp" /SL5="$B01E4,25895378,832512,C:\Users\Admin\AppData\Local\Temp\winlog.exe" /SILENT
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of FindShellTrayWindow
                                PID:5076
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c "C:\Users\Public\Document\python.exe C:\Users\Public\Document\dsc.py"
                                  10⤵
                                    PID:3508
                                    • C:\Users\Public\Document\python.exe
                                      C:\Users\Public\Document\python.exe C:\Users\Public\Document\dsc.py
                                      11⤵
                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                      • Drops file in Drivers directory
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1492
                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4720
                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe"
                        4⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4308
                      • C:\Users\Admin\AppData\Local\Temp\1000059001\31839b57a4f11171d6abc8bbc4451ee4.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000059001\31839b57a4f11171d6abc8bbc4451ee4.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:4144
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          5⤵
                            PID:5140
                          • C:\Users\Admin\AppData\Local\Temp\1000059001\31839b57a4f11171d6abc8bbc4451ee4.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000059001\31839b57a4f11171d6abc8bbc4451ee4.exe"
                            5⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Checks for VirtualBox DLLs, possible anti-VM trick
                            • Drops file in Windows directory
                            • Modifies data under HKEY_USERS
                            PID:3032
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:5208
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                              6⤵
                                PID:5576
                                • C:\Windows\system32\netsh.exe
                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                  7⤵
                                  • Modifies Windows Firewall
                                  PID:5128
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                PID:5156
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                PID:4816
                              • C:\Windows\rss\csrss.exe
                                C:\Windows\rss\csrss.exe
                                6⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Manipulates WinMonFS driver.
                                • Drops file in Windows directory
                                PID:3836
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  7⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  PID:5332
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                  7⤵
                                  • Creates scheduled task(s)
                                  PID:4848
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /delete /tn ScheduledUpdate /f
                                  7⤵
                                    PID:380
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    7⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    PID:5628
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    7⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    PID:4036
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      8⤵
                                        PID:5476
                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                      7⤵
                                      • Executes dropped EXE
                                      PID:1144
                                    • C:\Windows\SYSTEM32\schtasks.exe
                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                      7⤵
                                      • Creates scheduled task(s)
                                      PID:5932
                                    • C:\Windows\windefender.exe
                                      "C:\Windows\windefender.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5024
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        8⤵
                                          PID:3352
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            9⤵
                                            • Launches sc.exe
                                            PID:3820
                                      • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                                        C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4168
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /delete /tn "csrss" /f
                                          8⤵
                                            PID:5836
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            schtasks /delete /tn "ScheduledUpdate" /f
                                            8⤵
                                              PID:916
                                    • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3852
                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                        5⤵
                                          PID:3032
                                        • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                          5⤵
                                            PID:5112
                                          • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3736
                                        • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe"
                                          4⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:3496
                                          • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                                            C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                                            5⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:5300
                                        • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe"
                                          4⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Drops file in Drivers directory
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:348
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3604
                                    • C:\Windows\System32\cmd.exe
                                      C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                      2⤵
                                        PID:4736
                                        • C:\Windows\System32\sc.exe
                                          sc stop UsoSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:3732
                                        • C:\Windows\System32\sc.exe
                                          sc stop WaaSMedicSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:4172
                                        • C:\Windows\System32\sc.exe
                                          sc stop wuauserv
                                          3⤵
                                          • Launches sc.exe
                                          PID:3032
                                        • C:\Windows\System32\sc.exe
                                          sc stop bits
                                          3⤵
                                          • Launches sc.exe
                                          PID:3196
                                        • C:\Windows\System32\sc.exe
                                          sc stop dosvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:4116
                                      • C:\Windows\System32\cmd.exe
                                        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                        2⤵
                                          PID:1276
                                          • C:\Windows\System32\powercfg.exe
                                            powercfg /x -hibernate-timeout-ac 0
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3716
                                          • C:\Windows\System32\powercfg.exe
                                            powercfg /x -hibernate-timeout-dc 0
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3544
                                          • C:\Windows\System32\powercfg.exe
                                            powercfg /x -standby-timeout-ac 0
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3592
                                          • C:\Windows\System32\powercfg.exe
                                            powercfg /x -standby-timeout-dc 0
                                            3⤵
                                              PID:1140
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qbjrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4152
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3892
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                            2⤵
                                              PID:3648
                                            • C:\Windows\System32\cmd.exe
                                              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                              2⤵
                                                PID:5804
                                                • C:\Windows\System32\sc.exe
                                                  sc stop UsoSvc
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:1128
                                                • C:\Windows\System32\sc.exe
                                                  sc stop WaaSMedicSvc
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:4588
                                                • C:\Windows\System32\sc.exe
                                                  sc stop wuauserv
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:4804
                                                • C:\Windows\System32\sc.exe
                                                  sc stop bits
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:5360
                                                • C:\Windows\System32\sc.exe
                                                  sc stop dosvc
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:4876
                                              • C:\Windows\System32\schtasks.exe
                                                C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                2⤵
                                                  PID:5732
                                                • C:\Windows\System32\cmd.exe
                                                  C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                  2⤵
                                                    PID:4816
                                                    • C:\Windows\System32\powercfg.exe
                                                      powercfg /x -hibernate-timeout-ac 0
                                                      3⤵
                                                        PID:1492
                                                      • C:\Windows\System32\powercfg.exe
                                                        powercfg /x -hibernate-timeout-dc 0
                                                        3⤵
                                                          PID:2512
                                                        • C:\Windows\System32\powercfg.exe
                                                          powercfg /x -standby-timeout-ac 0
                                                          3⤵
                                                            PID:5580
                                                          • C:\Windows\System32\powercfg.exe
                                                            powercfg /x -standby-timeout-dc 0
                                                            3⤵
                                                              PID:784
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qbjrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:5112
                                                          • C:\Windows\System32\cmd.exe
                                                            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                            2⤵
                                                              PID:2656
                                                              • C:\Windows\System32\sc.exe
                                                                sc stop UsoSvc
                                                                3⤵
                                                                • Launches sc.exe
                                                                • Modifies Internet Explorer settings
                                                                • Modifies registry class
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:4268
                                                              • C:\Windows\System32\sc.exe
                                                                sc stop WaaSMedicSvc
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:4220
                                                              • C:\Windows\System32\sc.exe
                                                                sc stop wuauserv
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:5332
                                                              • C:\Windows\System32\sc.exe
                                                                sc stop bits
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:2584
                                                              • C:\Windows\System32\sc.exe
                                                                sc stop dosvc
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:3368
                                                            • C:\Windows\System32\cmd.exe
                                                              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                              2⤵
                                                                PID:784
                                                                • C:\Windows\System32\powercfg.exe
                                                                  powercfg /x -hibernate-timeout-ac 0
                                                                  3⤵
                                                                    PID:5432
                                                                  • C:\Windows\System32\powercfg.exe
                                                                    powercfg /x -hibernate-timeout-dc 0
                                                                    3⤵
                                                                      PID:6044
                                                                    • C:\Windows\System32\powercfg.exe
                                                                      powercfg /x -standby-timeout-ac 0
                                                                      3⤵
                                                                        PID:2560
                                                                      • C:\Windows\System32\powercfg.exe
                                                                        powercfg /x -standby-timeout-dc 0
                                                                        3⤵
                                                                          PID:1768
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qbjrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                        2⤵
                                                                          PID:5988
                                                                        • C:\Windows\System32\schtasks.exe
                                                                          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                          2⤵
                                                                            PID:852
                                                                          • C:\Windows\System32\schtasks.exe
                                                                            C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                            2⤵
                                                                              PID:6120
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe"
                                                                              2⤵
                                                                                PID:1904
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                2⤵
                                                                                  PID:5496
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                  2⤵
                                                                                    PID:3676
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop UsoSvc
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:668
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop WaaSMedicSvc
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:5524
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop wuauserv
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:4012
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop bits
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:5036
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop dosvc
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:5476
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                    2⤵
                                                                                      PID:1300
                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                        powercfg /x -hibernate-timeout-ac 0
                                                                                        3⤵
                                                                                          PID:1480
                                                                                        • C:\Windows\System32\powercfg.exe
                                                                                          powercfg /x -hibernate-timeout-dc 0
                                                                                          3⤵
                                                                                            PID:4116
                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                            powercfg /x -standby-timeout-ac 0
                                                                                            3⤵
                                                                                              PID:5924
                                                                                            • C:\Windows\System32\powercfg.exe
                                                                                              powercfg /x -standby-timeout-dc 0
                                                                                              3⤵
                                                                                                PID:1356
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qbjrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                              2⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:4060
                                                                                            • C:\Windows\System32\conhost.exe
                                                                                              C:\Windows\System32\conhost.exe
                                                                                              2⤵
                                                                                                PID:5488
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                2⤵
                                                                                                  PID:5768
                                                                                              • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3908
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:4268
                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                    C:\Windows\system32\WerFault.exe -u -p 4268 -s 3752
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    PID:1752
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 440 -p 4268 -ip 4268
                                                                                                  1⤵
                                                                                                    PID:1012
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4872
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 4872 -s 2420
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        PID:4000
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 516 -p 4872 -ip 4872
                                                                                                      1⤵
                                                                                                        PID:1244
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:2628
                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                          C:\Windows\system32\WerFault.exe -u -p 2628 -s 3732
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:4304
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 448 -p 2628 -ip 2628
                                                                                                        1⤵
                                                                                                          PID:5916
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3872
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4624
                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                            C:\Windows\system32\WerFault.exe -u -p 4624 -s 3628
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5816
                                                                                                        • C:\Program Files\Google\Chrome\updater.exe
                                                                                                          "C:\Program Files\Google\Chrome\updater.exe"
                                                                                                          1⤵
                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                          • Drops file in Drivers directory
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:3216
                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 456 -p 4624 -ip 4624
                                                                                                          1⤵
                                                                                                            PID:2592
                                                                                                          • C:\Windows\system32\mshta.exe
                                                                                                            mshta.exe vbscript:Execute("Set oShell = CreateObject (""Wscript.Shell""):Dim strArgs:strArgs = ""cmd -windowstyle hidden /c C:\Users\Public\Document\python.exe C:\Users\Public\Document\run.py"":oShell.Run strArgs, 0, false:window.close")
                                                                                                            1⤵
                                                                                                            • Checks computer location settings
                                                                                                            PID:1764
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" -windowstyle hidden /c C:\Users\Public\Document\python.exe C:\Users\Public\Document\run.py
                                                                                                              2⤵
                                                                                                                PID:5536
                                                                                                                • C:\Users\Public\Document\python.exe
                                                                                                                  C:\Users\Public\Document\python.exe C:\Users\Public\Document\run.py
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3948
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                    4⤵
                                                                                                                      PID:5072
                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                        tasklist
                                                                                                                        5⤵
                                                                                                                        • Enumerates processes with tasklist
                                                                                                                        PID:4420
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:6008
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 6008 -s 3656
                                                                                                                  2⤵
                                                                                                                  • Program crash
                                                                                                                  PID:1172
                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 556 -p 6008 -ip 6008
                                                                                                                1⤵
                                                                                                                  PID:1508
                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:396
                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 396 -s 3648
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5964
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 552 -p 396 -ip 396
                                                                                                                  1⤵
                                                                                                                    PID:2492
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:3376
                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 3376 -s 3560
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1140
                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 576 -p 3376 -ip 3376
                                                                                                                    1⤵
                                                                                                                      PID:5804
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:2812
                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 2812 -s 3592
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4908
                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 584 -p 2812 -ip 2812
                                                                                                                      1⤵
                                                                                                                        PID:1968
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5956
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:116
                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                        C:\Windows\windefender.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:5496
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5416
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5280
                                                                                                                      • C:\Users\Admin\AppData\Roaming\grwifeu
                                                                                                                        C:\Users\Admin\AppData\Roaming\grwifeu
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3992

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files\Google\Chrome\updater.exe

                                                                                                                        Filesize

                                                                                                                        7.3MB

                                                                                                                        MD5

                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                        SHA1

                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                        SHA256

                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                        SHA512

                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                        SHA1

                                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                        SHA256

                                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                        SHA512

                                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\taskhost.exe.log

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        e45d57162b936d6c1304706f31eb639e

                                                                                                                        SHA1

                                                                                                                        0e548283e2363e91ab9079987c0e4f655c70a255

                                                                                                                        SHA256

                                                                                                                        05909816ba5283496793c119f0d7612bd89604580a064d8b17d2c009584831a7

                                                                                                                        SHA512

                                                                                                                        e4087e873fa9a6a86c0150869eeca61d4de81738fe84d408c10d298348536eb7874f5aa46883ca1ce9d35ed952a3f545e70cc2ae0e252452201fd0b3d655724f

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        944B

                                                                                                                        MD5

                                                                                                                        5c8dab0ede5e9cc5268306afca567804

                                                                                                                        SHA1

                                                                                                                        6d750781085d27a7c1bcf8ce9b872ada5463bbb6

                                                                                                                        SHA256

                                                                                                                        b90c6399f83a66c0bb5da74f0703fb1ec3596d3d7dd43bb1ceb65f43c2ed8d95

                                                                                                                        SHA512

                                                                                                                        4e767deec314def97919133e45c34df94bcffe86dd99148914217276ae406b9f8f80927bdb5ee932a09966a24e76a20ad6ca11607e0663a10daed760d8395dec

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        944B

                                                                                                                        MD5

                                                                                                                        ee02cdcb025f6203e04573a984c71fbe

                                                                                                                        SHA1

                                                                                                                        1774451134cd51ae4523770e0477986c5a9efc2e

                                                                                                                        SHA256

                                                                                                                        bc6a014548dc12c82211b19a3ac9394146c52cd0e12e9f3351940037376a092f

                                                                                                                        SHA512

                                                                                                                        64f1206ec3c3379f9a2adb043e7abf8aeb3f9d3f052c7f398b5aea8ca65843bcd6a21e741545d807a4f78278c71492c3c612102e6853340ee8fdf5931b9c3765

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        944B

                                                                                                                        MD5

                                                                                                                        ee02cdcb025f6203e04573a984c71fbe

                                                                                                                        SHA1

                                                                                                                        1774451134cd51ae4523770e0477986c5a9efc2e

                                                                                                                        SHA256

                                                                                                                        bc6a014548dc12c82211b19a3ac9394146c52cd0e12e9f3351940037376a092f

                                                                                                                        SHA512

                                                                                                                        64f1206ec3c3379f9a2adb043e7abf8aeb3f9d3f052c7f398b5aea8ca65843bcd6a21e741545d807a4f78278c71492c3c612102e6853340ee8fdf5931b9c3765

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        944B

                                                                                                                        MD5

                                                                                                                        d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                        SHA1

                                                                                                                        157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                        SHA256

                                                                                                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                        SHA512

                                                                                                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\YZH8V4R7\microsoft.windows[1].xml

                                                                                                                        Filesize

                                                                                                                        97B

                                                                                                                        MD5

                                                                                                                        af9732dc069e3be3cfe037fe390e51b4

                                                                                                                        SHA1

                                                                                                                        6bec9bf8d771617fa4af09b488cb755f2663b2fe

                                                                                                                        SHA256

                                                                                                                        5fc258055a978b025fc5e750c2e82aca69fbc0b5d78a7d6a8381a4080ff28ff8

                                                                                                                        SHA512

                                                                                                                        e2ae012e368d32d72f892090c140fbb4b572e9f8f2f127a9ed04aa35784e2de3bdebb6346b82495d5f87dd7d3236dc340b51ea611627e6ab169f4d6fd55f0825

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\YZH8V4R7\microsoft.windows[1].xml

                                                                                                                        Filesize

                                                                                                                        97B

                                                                                                                        MD5

                                                                                                                        af9732dc069e3be3cfe037fe390e51b4

                                                                                                                        SHA1

                                                                                                                        6bec9bf8d771617fa4af09b488cb755f2663b2fe

                                                                                                                        SHA256

                                                                                                                        5fc258055a978b025fc5e750c2e82aca69fbc0b5d78a7d6a8381a4080ff28ff8

                                                                                                                        SHA512

                                                                                                                        e2ae012e368d32d72f892090c140fbb4b572e9f8f2f127a9ed04aa35784e2de3bdebb6346b82495d5f87dd7d3236dc340b51ea611627e6ab169f4d6fd55f0825

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\YZH8V4R7\microsoft.windows[1].xml

                                                                                                                        Filesize

                                                                                                                        97B

                                                                                                                        MD5

                                                                                                                        af9732dc069e3be3cfe037fe390e51b4

                                                                                                                        SHA1

                                                                                                                        6bec9bf8d771617fa4af09b488cb755f2663b2fe

                                                                                                                        SHA256

                                                                                                                        5fc258055a978b025fc5e750c2e82aca69fbc0b5d78a7d6a8381a4080ff28ff8

                                                                                                                        SHA512

                                                                                                                        e2ae012e368d32d72f892090c140fbb4b572e9f8f2f127a9ed04aa35784e2de3bdebb6346b82495d5f87dd7d3236dc340b51ea611627e6ab169f4d6fd55f0825

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\YZH8V4R7\microsoft.windows[1].xml

                                                                                                                        Filesize

                                                                                                                        97B

                                                                                                                        MD5

                                                                                                                        af9732dc069e3be3cfe037fe390e51b4

                                                                                                                        SHA1

                                                                                                                        6bec9bf8d771617fa4af09b488cb755f2663b2fe

                                                                                                                        SHA256

                                                                                                                        5fc258055a978b025fc5e750c2e82aca69fbc0b5d78a7d6a8381a4080ff28ff8

                                                                                                                        SHA512

                                                                                                                        e2ae012e368d32d72f892090c140fbb4b572e9f8f2f127a9ed04aa35784e2de3bdebb6346b82495d5f87dd7d3236dc340b51ea611627e6ab169f4d6fd55f0825

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000057001\aafg31.exe

                                                                                                                        Filesize

                                                                                                                        715KB

                                                                                                                        MD5

                                                                                                                        103b3199c5a7b92b74ce14f14a3965d4

                                                                                                                        SHA1

                                                                                                                        f55dbcd83ca847e14681b580c9b5cae5b0e9ec08

                                                                                                                        SHA256

                                                                                                                        2777cb1ff9e857722dbf3987bd5c8263486ecf02c9a409bc772b071e0ba01ba9

                                                                                                                        SHA512

                                                                                                                        b203c959cbaa973e5aaf59e3a2b235e7ab083c4a8e982aff2df617bac7c483d28979f488c0fb17e47528bdb7651e44c8993ea64ebb598cad0d765dadb05f2322

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000057001\aafg31.exe

                                                                                                                        Filesize

                                                                                                                        715KB

                                                                                                                        MD5

                                                                                                                        103b3199c5a7b92b74ce14f14a3965d4

                                                                                                                        SHA1

                                                                                                                        f55dbcd83ca847e14681b580c9b5cae5b0e9ec08

                                                                                                                        SHA256

                                                                                                                        2777cb1ff9e857722dbf3987bd5c8263486ecf02c9a409bc772b071e0ba01ba9

                                                                                                                        SHA512

                                                                                                                        b203c959cbaa973e5aaf59e3a2b235e7ab083c4a8e982aff2df617bac7c483d28979f488c0fb17e47528bdb7651e44c8993ea64ebb598cad0d765dadb05f2322

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000057001\aafg31.exe

                                                                                                                        Filesize

                                                                                                                        715KB

                                                                                                                        MD5

                                                                                                                        103b3199c5a7b92b74ce14f14a3965d4

                                                                                                                        SHA1

                                                                                                                        f55dbcd83ca847e14681b580c9b5cae5b0e9ec08

                                                                                                                        SHA256

                                                                                                                        2777cb1ff9e857722dbf3987bd5c8263486ecf02c9a409bc772b071e0ba01ba9

                                                                                                                        SHA512

                                                                                                                        b203c959cbaa973e5aaf59e3a2b235e7ab083c4a8e982aff2df617bac7c483d28979f488c0fb17e47528bdb7651e44c8993ea64ebb598cad0d765dadb05f2322

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000058001\toolspub2.exe

                                                                                                                        Filesize

                                                                                                                        281KB

                                                                                                                        MD5

                                                                                                                        5d6301d736e52991cd8cde81748245b1

                                                                                                                        SHA1

                                                                                                                        c844b7aee010e053466eec2bb9728b23bc5210e9

                                                                                                                        SHA256

                                                                                                                        b9d5f28e9a2202320f803f236b5f4a1d73a5bc6330ac210020136b50180c71f9

                                                                                                                        SHA512

                                                                                                                        49a5965f4d75f396b27ac0f2a1898e115f57a9b848e457c40a18584956465b099ccc62ebdb5423b7bc6636643a37ee6243031e86278a1b51cb6f82c6eb02cf16

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000058001\toolspub2.exe

                                                                                                                        Filesize

                                                                                                                        281KB

                                                                                                                        MD5

                                                                                                                        5d6301d736e52991cd8cde81748245b1

                                                                                                                        SHA1

                                                                                                                        c844b7aee010e053466eec2bb9728b23bc5210e9

                                                                                                                        SHA256

                                                                                                                        b9d5f28e9a2202320f803f236b5f4a1d73a5bc6330ac210020136b50180c71f9

                                                                                                                        SHA512

                                                                                                                        49a5965f4d75f396b27ac0f2a1898e115f57a9b848e457c40a18584956465b099ccc62ebdb5423b7bc6636643a37ee6243031e86278a1b51cb6f82c6eb02cf16

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000058001\toolspub2.exe

                                                                                                                        Filesize

                                                                                                                        281KB

                                                                                                                        MD5

                                                                                                                        5d6301d736e52991cd8cde81748245b1

                                                                                                                        SHA1

                                                                                                                        c844b7aee010e053466eec2bb9728b23bc5210e9

                                                                                                                        SHA256

                                                                                                                        b9d5f28e9a2202320f803f236b5f4a1d73a5bc6330ac210020136b50180c71f9

                                                                                                                        SHA512

                                                                                                                        49a5965f4d75f396b27ac0f2a1898e115f57a9b848e457c40a18584956465b099ccc62ebdb5423b7bc6636643a37ee6243031e86278a1b51cb6f82c6eb02cf16

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000058001\toolspub2.exe

                                                                                                                        Filesize

                                                                                                                        281KB

                                                                                                                        MD5

                                                                                                                        5d6301d736e52991cd8cde81748245b1

                                                                                                                        SHA1

                                                                                                                        c844b7aee010e053466eec2bb9728b23bc5210e9

                                                                                                                        SHA256

                                                                                                                        b9d5f28e9a2202320f803f236b5f4a1d73a5bc6330ac210020136b50180c71f9

                                                                                                                        SHA512

                                                                                                                        49a5965f4d75f396b27ac0f2a1898e115f57a9b848e457c40a18584956465b099ccc62ebdb5423b7bc6636643a37ee6243031e86278a1b51cb6f82c6eb02cf16

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000059001\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                        Filesize

                                                                                                                        4.3MB

                                                                                                                        MD5

                                                                                                                        48758ca363f8042e6b099a731e3b4bbe

                                                                                                                        SHA1

                                                                                                                        fd11b4088422f15576cd91f76c705683002b94b8

                                                                                                                        SHA256

                                                                                                                        a09d7d79ba4e1177ee17cc8f10e21508b3b69cf2a29c0f8b3bb478a65ad60846

                                                                                                                        SHA512

                                                                                                                        b93afea3115a9ff16c7c4a92f39536d34a8d9540041dd0191b71a12a59a180127c5b4386254cc46c6a74d4db0ca26ac3e1d63f4e68d098cfda1971b1f59193cf

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000059001\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                        Filesize

                                                                                                                        4.3MB

                                                                                                                        MD5

                                                                                                                        48758ca363f8042e6b099a731e3b4bbe

                                                                                                                        SHA1

                                                                                                                        fd11b4088422f15576cd91f76c705683002b94b8

                                                                                                                        SHA256

                                                                                                                        a09d7d79ba4e1177ee17cc8f10e21508b3b69cf2a29c0f8b3bb478a65ad60846

                                                                                                                        SHA512

                                                                                                                        b93afea3115a9ff16c7c4a92f39536d34a8d9540041dd0191b71a12a59a180127c5b4386254cc46c6a74d4db0ca26ac3e1d63f4e68d098cfda1971b1f59193cf

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000059001\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                        Filesize

                                                                                                                        4.3MB

                                                                                                                        MD5

                                                                                                                        48758ca363f8042e6b099a731e3b4bbe

                                                                                                                        SHA1

                                                                                                                        fd11b4088422f15576cd91f76c705683002b94b8

                                                                                                                        SHA256

                                                                                                                        a09d7d79ba4e1177ee17cc8f10e21508b3b69cf2a29c0f8b3bb478a65ad60846

                                                                                                                        SHA512

                                                                                                                        b93afea3115a9ff16c7c4a92f39536d34a8d9540041dd0191b71a12a59a180127c5b4386254cc46c6a74d4db0ca26ac3e1d63f4e68d098cfda1971b1f59193cf

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                        SHA1

                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                        SHA256

                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                        SHA512

                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                        MD5

                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                        SHA1

                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                        SHA256

                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                        SHA512

                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                        MD5

                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                        SHA1

                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                        SHA256

                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                        SHA512

                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                        MD5

                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                        SHA1

                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                        SHA256

                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                        SHA512

                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                        MD5

                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                        SHA1

                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                        SHA256

                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                        SHA512

                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                        Filesize

                                                                                                                        3.5MB

                                                                                                                        MD5

                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                        SHA1

                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                        SHA256

                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                        SHA512

                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                        Filesize

                                                                                                                        7.3MB

                                                                                                                        MD5

                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                        SHA1

                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                        SHA256

                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                        SHA512

                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                        Filesize

                                                                                                                        7.3MB

                                                                                                                        MD5

                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                        SHA1

                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                        SHA256

                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                        SHA512

                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                        Filesize

                                                                                                                        7.3MB

                                                                                                                        MD5

                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                        SHA1

                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                        SHA256

                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                        SHA512

                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                        Filesize

                                                                                                                        7.3MB

                                                                                                                        MD5

                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                        SHA1

                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                        SHA256

                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                        SHA512

                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                        Filesize

                                                                                                                        7.3MB

                                                                                                                        MD5

                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                        SHA1

                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                        SHA256

                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                        SHA512

                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe

                                                                                                                        Filesize

                                                                                                                        307KB

                                                                                                                        MD5

                                                                                                                        55f845c433e637594aaf872e41fda207

                                                                                                                        SHA1

                                                                                                                        1188348ca7e52f075e7d1d0031918c2cea93362e

                                                                                                                        SHA256

                                                                                                                        f9f9b154f928549c7a4b484909f41352048ce8148c678f4ec32c807c1d173a39

                                                                                                                        SHA512

                                                                                                                        5a9b5e83b41041259060e3a29163cdd5ed271c5d476fa455b40ec9bc32bf4bcddaf3aa1ba23faacc2669be420acb905677ec4fcfb3d69e7b9f7908ae5cbd18a4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe

                                                                                                                        Filesize

                                                                                                                        307KB

                                                                                                                        MD5

                                                                                                                        55f845c433e637594aaf872e41fda207

                                                                                                                        SHA1

                                                                                                                        1188348ca7e52f075e7d1d0031918c2cea93362e

                                                                                                                        SHA256

                                                                                                                        f9f9b154f928549c7a4b484909f41352048ce8148c678f4ec32c807c1d173a39

                                                                                                                        SHA512

                                                                                                                        5a9b5e83b41041259060e3a29163cdd5ed271c5d476fa455b40ec9bc32bf4bcddaf3aa1ba23faacc2669be420acb905677ec4fcfb3d69e7b9f7908ae5cbd18a4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe

                                                                                                                        Filesize

                                                                                                                        307KB

                                                                                                                        MD5

                                                                                                                        55f845c433e637594aaf872e41fda207

                                                                                                                        SHA1

                                                                                                                        1188348ca7e52f075e7d1d0031918c2cea93362e

                                                                                                                        SHA256

                                                                                                                        f9f9b154f928549c7a4b484909f41352048ce8148c678f4ec32c807c1d173a39

                                                                                                                        SHA512

                                                                                                                        5a9b5e83b41041259060e3a29163cdd5ed271c5d476fa455b40ec9bc32bf4bcddaf3aa1ba23faacc2669be420acb905677ec4fcfb3d69e7b9f7908ae5cbd18a4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe

                                                                                                                        Filesize

                                                                                                                        307KB

                                                                                                                        MD5

                                                                                                                        55f845c433e637594aaf872e41fda207

                                                                                                                        SHA1

                                                                                                                        1188348ca7e52f075e7d1d0031918c2cea93362e

                                                                                                                        SHA256

                                                                                                                        f9f9b154f928549c7a4b484909f41352048ce8148c678f4ec32c807c1d173a39

                                                                                                                        SHA512

                                                                                                                        5a9b5e83b41041259060e3a29163cdd5ed271c5d476fa455b40ec9bc32bf4bcddaf3aa1ba23faacc2669be420acb905677ec4fcfb3d69e7b9f7908ae5cbd18a4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\577f58beff\yiueea.exe

                                                                                                                        Filesize

                                                                                                                        307KB

                                                                                                                        MD5

                                                                                                                        55f845c433e637594aaf872e41fda207

                                                                                                                        SHA1

                                                                                                                        1188348ca7e52f075e7d1d0031918c2cea93362e

                                                                                                                        SHA256

                                                                                                                        f9f9b154f928549c7a4b484909f41352048ce8148c678f4ec32c807c1d173a39

                                                                                                                        SHA512

                                                                                                                        5a9b5e83b41041259060e3a29163cdd5ed271c5d476fa455b40ec9bc32bf4bcddaf3aa1ba23faacc2669be420acb905677ec4fcfb3d69e7b9f7908ae5cbd18a4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0xea7b92612d76_202393154642\Chrome\profile1\Cookies

                                                                                                                        Filesize

                                                                                                                        20KB

                                                                                                                        MD5

                                                                                                                        c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                        SHA1

                                                                                                                        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                        SHA256

                                                                                                                        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                        SHA512

                                                                                                                        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0xea7b92612d76_202393154642\Chrome\profile1\Local State

                                                                                                                        Filesize

                                                                                                                        97KB

                                                                                                                        MD5

                                                                                                                        ce9e44f19c54092b2f4fbf71f8b16e05

                                                                                                                        SHA1

                                                                                                                        5a00f220187d9b7d3dbb5eee71a40f9035d0d615

                                                                                                                        SHA256

                                                                                                                        b2c3984c9d192bd73b764f04926168de91415ac54a976bc0f3c33029adf5abba

                                                                                                                        SHA512

                                                                                                                        9e398f2c074e13d9e551cc24c78b29b3cbb281275b7748a28b67a1d29abc79712af6b02a4f163d0d00e035d235dc2d2bae1e32a7a81fd6a22b489efdeb869cf1

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0xea7b92612d76_202393154642\Chrome\profile1\Login Data

                                                                                                                        Filesize

                                                                                                                        46KB

                                                                                                                        MD5

                                                                                                                        02d2c46697e3714e49f46b680b9a6b83

                                                                                                                        SHA1

                                                                                                                        84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                        SHA256

                                                                                                                        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                        SHA512

                                                                                                                        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0xea7b92612d76_202393154642\Edge\profile1\Local State

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        c7232df394ba9977e1d255cfeb76813e

                                                                                                                        SHA1

                                                                                                                        2827dd20a83ea6171b09561ff379b0894f33ba11

                                                                                                                        SHA256

                                                                                                                        886f483e63059bffeac925c0293b75257b9ae126fead16459f8abf373a37581b

                                                                                                                        SHA512

                                                                                                                        2082fe977e5cc12d2a14a4a3039fe8dd123a4aade779432bbcc5318d157e6fbeb7249150cefa786757adef6a6236ab8fb9e0e3c04cca73734923f09bae3e8bc6

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0xea7b92612d76_202393154642\Edge\profile1\Login Data

                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                        MD5

                                                                                                                        349e6eb110e34a08924d92f6b334801d

                                                                                                                        SHA1

                                                                                                                        bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                        SHA256

                                                                                                                        c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                        SHA512

                                                                                                                        2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0xea7b92612d76_202393154642\firefox\profile2\cookies.sqlite

                                                                                                                        Filesize

                                                                                                                        96KB

                                                                                                                        MD5

                                                                                                                        d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                        SHA1

                                                                                                                        23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                        SHA256

                                                                                                                        0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                        SHA512

                                                                                                                        40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lxef01s4.ybq.ps1

                                                                                                                        Filesize

                                                                                                                        60B

                                                                                                                        MD5

                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                        SHA1

                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                        SHA256

                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                        SHA512

                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-O63K0.tmp\winlog.tmp

                                                                                                                        Filesize

                                                                                                                        3.1MB

                                                                                                                        MD5

                                                                                                                        54041cdbd43bcad959198a12e5567313

                                                                                                                        SHA1

                                                                                                                        131879d00d045179021419ffae692918e741a30d

                                                                                                                        SHA256

                                                                                                                        65d4fd8a44e9e1985aa4522b8e987469b8c4cd12b852f9c9844e71ac39f1876d

                                                                                                                        SHA512

                                                                                                                        2d34e927694e1632b685b0b9ba627ae538614db6695f7456f4750629f95ae113497eee1d22d523928e8e4f0b923838193593ba4e9067a8422bead2b18bdecd0d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-PJF8N.tmp\winlog.tmp

                                                                                                                        Filesize

                                                                                                                        3.1MB

                                                                                                                        MD5

                                                                                                                        54041cdbd43bcad959198a12e5567313

                                                                                                                        SHA1

                                                                                                                        131879d00d045179021419ffae692918e741a30d

                                                                                                                        SHA256

                                                                                                                        65d4fd8a44e9e1985aa4522b8e987469b8c4cd12b852f9c9844e71ac39f1876d

                                                                                                                        SHA512

                                                                                                                        2d34e927694e1632b685b0b9ba627ae538614db6695f7456f4750629f95ae113497eee1d22d523928e8e4f0b923838193593ba4e9067a8422bead2b18bdecd0d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\winlog.exe

                                                                                                                        Filesize

                                                                                                                        25.6MB

                                                                                                                        MD5

                                                                                                                        3e84c97bf409af4a78c762a8bc1a24b0

                                                                                                                        SHA1

                                                                                                                        3f6fd38268f3500694b99373ca579a73641a7449

                                                                                                                        SHA256

                                                                                                                        5026610cec4d98c723250f9f459acac58c204e6c7be08eb4d2707ca54baf29e7

                                                                                                                        SHA512

                                                                                                                        918f439d46384d3817db4d7310aad4d2b9f4c88192526ff7ed4ee4c211487010c3b93c7369db8cc80f22ddbbb2f390e9250f8ba44e84f53df1e0fd6d7c5ebf78

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\winlog.exe

                                                                                                                        Filesize

                                                                                                                        25.6MB

                                                                                                                        MD5

                                                                                                                        3e84c97bf409af4a78c762a8bc1a24b0

                                                                                                                        SHA1

                                                                                                                        3f6fd38268f3500694b99373ca579a73641a7449

                                                                                                                        SHA256

                                                                                                                        5026610cec4d98c723250f9f459acac58c204e6c7be08eb4d2707ca54baf29e7

                                                                                                                        SHA512

                                                                                                                        918f439d46384d3817db4d7310aad4d2b9f4c88192526ff7ed4ee4c211487010c3b93c7369db8cc80f22ddbbb2f390e9250f8ba44e84f53df1e0fd6d7c5ebf78

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\winlog.exe

                                                                                                                        Filesize

                                                                                                                        25.6MB

                                                                                                                        MD5

                                                                                                                        3e84c97bf409af4a78c762a8bc1a24b0

                                                                                                                        SHA1

                                                                                                                        3f6fd38268f3500694b99373ca579a73641a7449

                                                                                                                        SHA256

                                                                                                                        5026610cec4d98c723250f9f459acac58c204e6c7be08eb4d2707ca54baf29e7

                                                                                                                        SHA512

                                                                                                                        918f439d46384d3817db4d7310aad4d2b9f4c88192526ff7ed4ee4c211487010c3b93c7369db8cc80f22ddbbb2f390e9250f8ba44e84f53df1e0fd6d7c5ebf78

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\winlog.exe

                                                                                                                        Filesize

                                                                                                                        25.6MB

                                                                                                                        MD5

                                                                                                                        3e84c97bf409af4a78c762a8bc1a24b0

                                                                                                                        SHA1

                                                                                                                        3f6fd38268f3500694b99373ca579a73641a7449

                                                                                                                        SHA256

                                                                                                                        5026610cec4d98c723250f9f459acac58c204e6c7be08eb4d2707ca54baf29e7

                                                                                                                        SHA512

                                                                                                                        918f439d46384d3817db4d7310aad4d2b9f4c88192526ff7ed4ee4c211487010c3b93c7369db8cc80f22ddbbb2f390e9250f8ba44e84f53df1e0fd6d7c5ebf78

                                                                                                                      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

                                                                                                                        Filesize

                                                                                                                        787.5MB

                                                                                                                        MD5

                                                                                                                        302ad40ee73e28ea844fd35c8d729a6e

                                                                                                                        SHA1

                                                                                                                        a04ed66c0d063f2e162dd3bbc82b9804150ea80a

                                                                                                                        SHA256

                                                                                                                        ac35cbb0bbd5352a972ffd2a8c93a79496feae8439f006c356868328d976bf9b

                                                                                                                        SHA512

                                                                                                                        ab074ea8150090eeccfa3fac090664d7b4edfe1a581bcb713b24f41ed10cd953b13a2d245c57851f5f5a5faac13d731b351dc86dd75d38a49f4abd400b2450c1

                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\Naked\toolshed\c\is-GRDR9.tmp

                                                                                                                        Filesize

                                                                                                                        1.2MB

                                                                                                                        MD5

                                                                                                                        2d2f5592fa6d4c0ba50f17dc0506bf5a

                                                                                                                        SHA1

                                                                                                                        69ac49d96453fd2b0c7f0e0397b48c9f50eb5b41

                                                                                                                        SHA256

                                                                                                                        493bd1d0e13f3cb906ae8b35074be37a90997610a51238da08492acae64d30e7

                                                                                                                        SHA512

                                                                                                                        1123151ca444cd418fc77de99b550ed8593d54fbe4342d79f65630de443286979750edba7b207b401423848eb3ffd19e4a4c23b8d0df83c06908a0855f30781f

                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\idna-3.4.dist-info\is-K5G1B.tmp

                                                                                                                        Filesize

                                                                                                                        4B

                                                                                                                        MD5

                                                                                                                        365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                                        SHA1

                                                                                                                        d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                                        SHA256

                                                                                                                        ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                                        SHA512

                                                                                                                        d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\pyasn1\codec\cer\is-A8ERU.tmp

                                                                                                                        Filesize

                                                                                                                        59B

                                                                                                                        MD5

                                                                                                                        0fc1b4d3e705f5c110975b1b90d43670

                                                                                                                        SHA1

                                                                                                                        14a9b683b19e8d7d9cb25262cdefcb72109b5569

                                                                                                                        SHA256

                                                                                                                        1040e52584b5ef6107dfd19489d37ff056e435c598f4e555f1edf4015e7ca67d

                                                                                                                        SHA512

                                                                                                                        8a147c06c8b0a960c9a3fa6da3b30a3b18d3612af9c663ee24c8d2066f45419a2ff4aa3a636606232eca12d7faef3da0cbbd3670a2d72a3281544e1c0b8edf81

                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\win32comext\axscript\is-4H8DK.tmp

                                                                                                                        Filesize

                                                                                                                        135B

                                                                                                                        MD5

                                                                                                                        f45c606ffc55fd2f41f42012d917bce9

                                                                                                                        SHA1

                                                                                                                        ca93419cc53fb4efef251483abe766da4b8e2dfd

                                                                                                                        SHA256

                                                                                                                        f0bb50af1caea5b284bd463e5938229e7d22cc610b2d767ee1778e92a85849b4

                                                                                                                        SHA512

                                                                                                                        ba7bebe62a6c2216e68e2d484c098662ba3d5217b39a3156b30e776d2bb3cf5d4f31dcdc48a2eb99bc5d80fffe388b212ec707b7d10b48df601430a07608fd46

                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\win32comext\taskscheduler\is-08MQD.tmp

                                                                                                                        Filesize

                                                                                                                        192B

                                                                                                                        MD5

                                                                                                                        3d90a8bdf51de0d7fae66fc1389e2b45

                                                                                                                        SHA1

                                                                                                                        b1d30b405f4f6fce37727c9ec19590b42de172ee

                                                                                                                        SHA256

                                                                                                                        7d1a6fe54dc90c23b0f60a0f0b3f9d5cae9ac1afecb9d6578f75b501cde59508

                                                                                                                        SHA512

                                                                                                                        bd4ea236807a3c128c1ec228a19f75a0a6ef2b29603c571ee5d578847b20b395fec219855d66a409b5057b5612e924edcd5983986bef531f1309aba2fe7f0636

                                                                                                                      • C:\Users\Public\Document\VCRUNTIME140.dll

                                                                                                                        Filesize

                                                                                                                        81KB

                                                                                                                        MD5

                                                                                                                        32385fd3bbe2fcd5b999a9f7aea6c435

                                                                                                                        SHA1

                                                                                                                        3daeabbeff08e9f23de76ce2eaa203c1cdf989ad

                                                                                                                        SHA256

                                                                                                                        fb27a189c07cde17109d2d4ed52f61b72f4fc1a2025bba9ba5a7f7670cc8fe24

                                                                                                                        SHA512

                                                                                                                        6e8628b5f12d3d62e366f8097d6c852e5af156b24baf8d3c50410fe023931ea0614bc07cbd61ca0cfd0d890fbd3691cb7f0894256aaa6caf268c0c42ce11fdf5

                                                                                                                      • C:\Users\Public\Document\lib\__pycache__\codecs.cpython-38.pyc

                                                                                                                        Filesize

                                                                                                                        33KB

                                                                                                                        MD5

                                                                                                                        941b8ff02ed59b4e1d3f64524aec3275

                                                                                                                        SHA1

                                                                                                                        0a06e1196c0920994ebe880cd823c79efb4630d9

                                                                                                                        SHA256

                                                                                                                        8682e1247108302c63ef3932a4ed99cf925ee1ce12ef773dd55d99b7ec30647f

                                                                                                                        SHA512

                                                                                                                        34a17e992d1e9a546180426abcc624b463812a870cbd38351fe01e41e5c688d8206478b7f4ee03cf835b864cd44870b7369aaa744e51bbd8a5f9d55829a8195f

                                                                                                                      • C:\Users\Public\Document\lib\codecs.py

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        a12184c5360aff98ef6527cef8f5dadb

                                                                                                                        SHA1

                                                                                                                        eef94692da28311fc555ec0f0537ae78d5deedc4

                                                                                                                        SHA256

                                                                                                                        182005d76cbdaee8670df64e4bb66395ac317bf27a47df0f8d4affe913263786

                                                                                                                        SHA512

                                                                                                                        64ea133ff1e5b6da36f0f481fb93df1d22c31ea6519904443cd7201fb238d07aa5ba9f7de27e226424882ec018b17029f2184cbf15026a6b97d537ede3081e46

                                                                                                                      • C:\Users\Public\Document\lib\encodings\__init__.py

                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        dfca2bf597f8830c9647dfd4e9904918

                                                                                                                        SHA1

                                                                                                                        f830914a2b81f49bd1e111bca3fa7722f6d99f6c

                                                                                                                        SHA256

                                                                                                                        73bf331b7d7cf6881551e1e49976f635a7bc473e297bc280beb56151b5ef6388

                                                                                                                        SHA512

                                                                                                                        ddca1accc8b911a29b095ffbf3b36da164519e6df5ae51617e44be5baa6b1d7a38ff03ae5e995643826622133f0e2f8eaec2da55e6f74216b138d5cd17853673

                                                                                                                      • C:\Users\Public\Document\lib\encodings\__pycache__\__init__.cpython-38.pyc

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        4d974649056e85287398185b11e12a22

                                                                                                                        SHA1

                                                                                                                        efcc6372d18ed9b07e94d6ccfd20a896d4896f88

                                                                                                                        SHA256

                                                                                                                        3afc246de05cafbfac40a27a0cfcd3f54f2fd35f6f356107862816ed1e9ec12b

                                                                                                                        SHA512

                                                                                                                        eeffcbb369280340a6a883fb23d8972d66e583d37b4922f85a98249efb1ca63fa44de5be8f1ae35097f1bf28fe90bb66365a5d6f613b4822d711f8ece79dec11

                                                                                                                      • C:\Users\Public\Document\lib\encodings\__pycache__\aliases.cpython-38.pyc

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        627a8926b6d026ce12dfa2eedfd322d5

                                                                                                                        SHA1

                                                                                                                        8e5e1f7c7cc9821c9210503f61c969fbdaf9d095

                                                                                                                        SHA256

                                                                                                                        4d4cc3c6ab76662c41c95c0083d7f94f0fc95d80e84ceda3c57cead21bd61ab2

                                                                                                                        SHA512

                                                                                                                        c94f97489394e8f783b65d708ce43eb86aeb8dc65798305f3666c4408a7635eb12d570de6d2c0d76986b06f17355ef29ba84b6cd7d7a2e81913ba5ad27902baa

                                                                                                                      • C:\Users\Public\Document\lib\encodings\__pycache__\cp1252.cpython-38.pyc

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        4b1fad9689cfba4f6bf1541e7c0dcde9

                                                                                                                        SHA1

                                                                                                                        d6c7b2a472387b0a7018c78ee191316c4c71cdba

                                                                                                                        SHA256

                                                                                                                        b3ef090ce18e4cfcb791386ed02b6b7a7f915871c32c4eabe6d5a2aacd5b777b

                                                                                                                        SHA512

                                                                                                                        6c584c9a7483081011e43815d75750a69a8bba85afc2580256bb070903a63b1ce8e5567af1896d8b4f442a6eff36029d33d5c6993778e91bfb3f2e03d4c647af

                                                                                                                      • C:\Users\Public\Document\lib\encodings\__pycache__\utf_8.cpython-38.pyc

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        d798e23e708910a2406518e5da69cec3

                                                                                                                        SHA1

                                                                                                                        6e98f2c3c6bd14f4b982cf88bd4ca8fb1facac34

                                                                                                                        SHA256

                                                                                                                        658d0a43848b0580e8f46670b8678fa63986bc18428a9ed6f5e7548d9d0efc60

                                                                                                                        SHA512

                                                                                                                        8f16ed572d05111f1e091642df6a8c41a0024075adf6f37e53f72f14e60265c8d4f7a89397180015a8db0d74a18636fd0e6b5f1dd6b7a4a280bf2670b22e3aef

                                                                                                                      • C:\Users\Public\Document\lib\encodings\aliases.py

                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        60d65efe463359055b686582d13216b8

                                                                                                                        SHA1

                                                                                                                        d9b9362337a26a930f242e31894d0965e1e17b58

                                                                                                                        SHA256

                                                                                                                        04dbe6f68bcce2c32cf79a36b776025822a79bc7f2d47d481bc4f8e05e784086

                                                                                                                        SHA512

                                                                                                                        668e5288af936c42bd6253074f209860a75f155ad2254c26d6c3f21f308fd4f39e27f753f43e4d2b5ae48727fa92f74e75c6742fee2d0f7849a1029bd20f3e49

                                                                                                                      • C:\Users\Public\Document\lib\encodings\cp1252.py

                                                                                                                        Filesize

                                                                                                                        13KB

                                                                                                                        MD5

                                                                                                                        52084150c6d8fc16c8956388cdbe0868

                                                                                                                        SHA1

                                                                                                                        368f060285ea704a9dc552f2fc88f7338e8017f2

                                                                                                                        SHA256

                                                                                                                        7acb7b80c29d9ffda0fe79540509439537216df3a259973d54e1fb23c34e7519

                                                                                                                        SHA512

                                                                                                                        77e7921f48c9a361a67bae80b9eec4790b8df51e6aff5c13704035a2a7f33316f119478ac526c2fdebb9ef30c0d7898aea878e3dba65f386d6e2c67fe61845b4

                                                                                                                      • C:\Users\Public\Document\lib\encodings\utf_8.py

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        f932d95afcaea5fdc12e72d25565f948

                                                                                                                        SHA1

                                                                                                                        2685d94ba1536b7870b7172c06fe72cf749b4d29

                                                                                                                        SHA256

                                                                                                                        9c54c7db8ce0722ca4ddb5f45d4e170357e37991afb3fcdc091721bf6c09257e

                                                                                                                        SHA512

                                                                                                                        a10035ae10b963d2183d31c72ff681a21ed9e255dda22624cbaf8dbed5afbde7be05bb719b07573de9275d8b4793d2f4aef0c0c8346203eea606bb818a02cab6

                                                                                                                      • C:\Users\Public\Document\python.exe

                                                                                                                        Filesize

                                                                                                                        95KB

                                                                                                                        MD5

                                                                                                                        d86a6e74eed467f0bd95ac12708a2e97

                                                                                                                        SHA1

                                                                                                                        a0a6487099d9eb1c39f2b4248a0566665f340a4b

                                                                                                                        SHA256

                                                                                                                        76f97c8a125e2e3ee45ac00673b54db9656a262c33f154b816c27a86eb5b8d3d

                                                                                                                        SHA512

                                                                                                                        f9b59ef051df8023236da7096b5926d0cdca3a73444c0586d4967efd8af3bcc670e99abb72a940126daad183afd9c945528bb4f00f2a4a6a92ca19d3240f0256

                                                                                                                      • C:\Users\Public\Document\python38.dll

                                                                                                                        Filesize

                                                                                                                        3.9MB

                                                                                                                        MD5

                                                                                                                        e400de31c3b908b6510239c776ef6b3c

                                                                                                                        SHA1

                                                                                                                        9934f99f232e0554e274b70fa33556fe928fba2e

                                                                                                                        SHA256

                                                                                                                        a0e81e5c6acfbd52b0aa45277a176237dc103e6087a0acc0b33061dbc9e36756

                                                                                                                        SHA512

                                                                                                                        c8e8e4d689bd53f858be5e616587793f6037157311a18565aeafb98b34456ce20dee035561d515c0352d065f45e9f1b111486025541cf85ab00dd208cf0a7922

                                                                                                                      • C:\Users\Public\Document\python38.dll

                                                                                                                        Filesize

                                                                                                                        3.9MB

                                                                                                                        MD5

                                                                                                                        e400de31c3b908b6510239c776ef6b3c

                                                                                                                        SHA1

                                                                                                                        9934f99f232e0554e274b70fa33556fe928fba2e

                                                                                                                        SHA256

                                                                                                                        a0e81e5c6acfbd52b0aa45277a176237dc103e6087a0acc0b33061dbc9e36756

                                                                                                                        SHA512

                                                                                                                        c8e8e4d689bd53f858be5e616587793f6037157311a18565aeafb98b34456ce20dee035561d515c0352d065f45e9f1b111486025541cf85ab00dd208cf0a7922

                                                                                                                      • C:\Users\Public\Document\vcruntime140.dll

                                                                                                                        Filesize

                                                                                                                        81KB

                                                                                                                        MD5

                                                                                                                        32385fd3bbe2fcd5b999a9f7aea6c435

                                                                                                                        SHA1

                                                                                                                        3daeabbeff08e9f23de76ce2eaa203c1cdf989ad

                                                                                                                        SHA256

                                                                                                                        fb27a189c07cde17109d2d4ed52f61b72f4fc1a2025bba9ba5a7f7670cc8fe24

                                                                                                                        SHA512

                                                                                                                        6e8628b5f12d3d62e366f8097d6c852e5af156b24baf8d3c50410fe023931ea0614bc07cbd61ca0cfd0d890fbd3691cb7f0894256aaa6caf268c0c42ce11fdf5

                                                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        00930b40cba79465b7a38ed0449d1449

                                                                                                                        SHA1

                                                                                                                        4b25a89ee28b20ba162f23772ddaf017669092a5

                                                                                                                        SHA256

                                                                                                                        eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                                                                                                                        SHA512

                                                                                                                        cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                                                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        00930b40cba79465b7a38ed0449d1449

                                                                                                                        SHA1

                                                                                                                        4b25a89ee28b20ba162f23772ddaf017669092a5

                                                                                                                        SHA256

                                                                                                                        eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                                                                                                                        SHA512

                                                                                                                        cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                                                                                                                      • \??\c:\users\admin\appdata\local\temp\is-o63k0.tmp\winlog.tmp

                                                                                                                        Filesize

                                                                                                                        3.1MB

                                                                                                                        MD5

                                                                                                                        54041cdbd43bcad959198a12e5567313

                                                                                                                        SHA1

                                                                                                                        131879d00d045179021419ffae692918e741a30d

                                                                                                                        SHA256

                                                                                                                        65d4fd8a44e9e1985aa4522b8e987469b8c4cd12b852f9c9844e71ac39f1876d

                                                                                                                        SHA512

                                                                                                                        2d34e927694e1632b685b0b9ba627ae538614db6695f7456f4750629f95ae113497eee1d22d523928e8e4f0b923838193593ba4e9067a8422bead2b18bdecd0d

                                                                                                                      • memory/348-319-0x00007FF658DD0000-0x00007FF6598AD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        10.9MB

                                                                                                                      • memory/348-322-0x0000029BD8400000-0x0000029BD8441000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        260KB

                                                                                                                      • memory/348-342-0x00007FF658DD0000-0x00007FF6598AD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        10.9MB

                                                                                                                      • memory/548-199-0x0000000072CB0000-0x0000000073460000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/548-216-0x0000000005410000-0x000000000544C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        240KB

                                                                                                                      • memory/548-242-0x0000000005300000-0x0000000005310000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/548-192-0x0000000000400000-0x0000000000430000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/548-347-0x00000000057B0000-0x0000000005816000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        408KB

                                                                                                                      • memory/548-338-0x0000000005730000-0x00000000057A6000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        472KB

                                                                                                                      • memory/548-206-0x0000000005A30000-0x0000000006048000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.1MB

                                                                                                                      • memory/548-208-0x0000000005520000-0x000000000562A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/548-214-0x0000000005290000-0x00000000052A2000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/1492-112-0x00000294FE250000-0x00000294FE291000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        260KB

                                                                                                                      • memory/1492-266-0x00000294FE250000-0x00000294FE291000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        260KB

                                                                                                                      • memory/1492-210-0x00007FF658DD0000-0x00007FF6598AD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        10.9MB

                                                                                                                      • memory/1492-108-0x00000294FE250000-0x00000294FE291000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        260KB

                                                                                                                      • memory/1492-99-0x00007FF658DD0000-0x00007FF6598AD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        10.9MB

                                                                                                                      • memory/1492-106-0x00007FF658DD0000-0x00007FF6598AD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        10.9MB

                                                                                                                      • memory/1884-186-0x0000000005710000-0x0000000005711000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1884-189-0x00000000059B0000-0x00000000059C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/1884-183-0x0000000072CB0000-0x0000000073460000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/1884-354-0x0000000072CB0000-0x0000000073460000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/1884-345-0x0000000005890000-0x0000000005891000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1884-290-0x0000000072CB0000-0x0000000073460000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3436-361-0x0000000072CB0000-0x0000000073460000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3496-355-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/3496-302-0x00007FFE7F310000-0x00007FFE7F5D9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.8MB

                                                                                                                      • memory/3496-327-0x00007FFE81590000-0x00007FFE81785000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                      • memory/3496-298-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/3852-269-0x0000000072CB0000-0x0000000073460000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3852-271-0x00000000025D0000-0x00000000025D1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4148-119-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-73-0x00007FFE00010000-0x00007FFE00011000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4148-111-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-107-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-102-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-98-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-77-0x00007FFE80170000-0x00007FFE80171000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4148-87-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-63-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-200-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-198-0x00007FFE81590000-0x00007FFE81785000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                      • memory/4148-66-0x00007FFE7F310000-0x00007FFE7F5D9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.8MB

                                                                                                                      • memory/4148-86-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-67-0x00007FFE7F310000-0x00007FFE7F5D9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.8MB

                                                                                                                      • memory/4148-187-0x00007FFE7F310000-0x00007FFE7F5D9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.8MB

                                                                                                                      • memory/4148-74-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-68-0x00007FFE7F310000-0x00007FFE7F5D9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.8MB

                                                                                                                      • memory/4148-70-0x00007FFE81590000-0x00007FFE81785000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                      • memory/4148-274-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4148-131-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4308-217-0x00007FF658DD0000-0x00007FF6598AD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        10.9MB

                                                                                                                      • memory/4308-234-0x00007FF658DD0000-0x00007FF6598AD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        10.9MB

                                                                                                                      • memory/4308-245-0x000001A1B1070000-0x000001A1B10B1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        260KB

                                                                                                                      • memory/4720-364-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4720-196-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4720-211-0x00007FFE81590000-0x00007FFE81785000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                      • memory/4720-205-0x00007FFE7F310000-0x00007FFE7F5D9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.8MB

                                                                                                                      • memory/4720-255-0x0000000001000000-0x0000000001898000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        8.6MB

                                                                                                                      • memory/4796-182-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-170-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-158-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-156-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-154-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-152-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-150-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-132-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-148-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-146-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-144-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-142-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-140-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-138-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-136-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-133-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-162-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-130-0x0000000072CB0000-0x0000000073460000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4796-164-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-166-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-168-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-160-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-75-0x0000000005180000-0x0000000005212000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        584KB

                                                                                                                      • memory/4796-172-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-174-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-45-0x0000000072CB0000-0x0000000073460000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4796-176-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-78-0x00000000050F0000-0x0000000005102000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/4796-178-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-46-0x0000000000490000-0x000000000064C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                      • memory/4796-180-0x0000000005110000-0x0000000005133000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4796-184-0x0000000005170000-0x0000000005180000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4796-185-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4796-69-0x0000000005730000-0x0000000005CD4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.6MB

                                                                                                                      • memory/4796-190-0x0000000006000000-0x000000000609C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        624KB

                                                                                                                      • memory/4796-197-0x0000000072CB0000-0x0000000073460000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4796-65-0x0000000002970000-0x0000000002971000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4796-64-0x0000000005170000-0x0000000005180000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5088-202-0x0000000003060000-0x0000000003191000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.2MB

                                                                                                                      • memory/5088-76-0x0000000003060000-0x0000000003191000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.2MB

                                                                                                                      • memory/5088-79-0x0000000002EE0000-0x0000000003051000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.4MB

                                                                                                                      • memory/5088-22-0x00007FF698720000-0x00007FF6987D7000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        732KB