Resubmissions

29-01-2024 12:19

240129-phancababl 10

12-01-2024 23:12

240112-268aqsfgap 10

Analysis

  • max time kernel
    534s
  • max time network
    620s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2024 12:28

General

  • Target

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

xworm

C2

163.5.215.245:9049

Mutex

r3SLo8kx59hai6gX

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 1 IoCs
  • Detect ZGRat V1 41 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 29 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Uses the VBS compiler for execution 1 TTPs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 22 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops Chrome extension 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 19 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 28 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2436
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4864
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:2728
      • C:\Users\Admin\AppData\Local\Temp\2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce.exe
        "C:\Users\Admin\AppData\Local\Temp\2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce.exe"
        1⤵
        • Checks computer location settings
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Users\Admin\AppData\Local\Temp\Files\ghjkl.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\ghjkl.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4480
          • C:\Users\Admin\AppData\Local\Temp\BBLb.exe
            "C:\Users\Admin\AppData\Local\Temp\BBLb.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4348
            • C:\Users\Admin\AppData\Local\Temp\BBLb.exe
              C:\Users\Admin\AppData\Local\Temp\BBLb.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1188
          • C:\Users\Admin\AppData\Local\Temp\Files\ghjkl.exe
            C:\Users\Admin\AppData\Local\Temp\Files\ghjkl.exe
            3⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4316
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 448
              4⤵
              • Program crash
              PID:1500
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 444
              4⤵
              • Program crash
              PID:2980
        • C:\Users\Admin\AppData\Local\Temp\Files\i.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\i.exe"
          2⤵
          • Executes dropped EXE
          PID:4912
        • C:\Users\Admin\AppData\Local\Temp\Files\npp86Installerx64.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\npp86Installerx64.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.8.6.2.Installer.x64.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.8.6.2.Installer.x64.exe
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5044
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.8.6.2.Installer.x64.exe
              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.8.6.2.Installer.x64.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1384
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cpu-z_2.09-en.exe
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cpu-z_2.09-en.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:3124
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cpu-z_2.09-en.exe
              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cpu-z_2.09-en.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • outlook_office_path
              • outlook_win_path
              PID:1424
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" Start-Sleep -Seconds 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cpu-z_2.09-en.exe' -Force
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4872
        • C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5100
        • C:\Users\Admin\AppData\Local\Temp\Files\fscan.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\fscan.exe"
          2⤵
          • Executes dropped EXE
          PID:3984
        • C:\Users\Admin\AppData\Local\Temp\Files\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\patch.exe"
          2⤵
          • Executes dropped EXE
          PID:4292
        • C:\Users\Admin\AppData\Local\Temp\Files\build6_unencrypted.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\build6_unencrypted.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          PID:1384
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'build6_unencrypted.exe'
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2824
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\build6_unencrypted.exe'
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3832
        • C:\Users\Admin\AppData\Local\Temp\Files\idrB5Event.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\idrB5Event.exe"
          2⤵
          • Executes dropped EXE
          PID:1320
        • C:\Users\Admin\AppData\Local\Temp\Files\rty31.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\rty31.exe"
          2⤵
          • Executes dropped EXE
          PID:3348
        • C:\Users\Admin\AppData\Local\Temp\Files\SystemUpdate.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\SystemUpdate.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3180
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
            3⤵
              PID:4652
              • C:\Windows\SysWOW64\chcp.com
                chcp 1251
                4⤵
                  PID:1364
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
                  4⤵
                    PID:3708
                • C:\ProgramData\Dllhost\dllhost.exe
                  "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4000
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                      PID:1428
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        5⤵
                        • Creates scheduled task(s)
                        PID:1864
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk2487" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                        PID:3364
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk2487" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          5⤵
                          • Creates scheduled task(s)
                          PID:1364
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7567" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                          PID:3616
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk4687" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                            PID:2812
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk2605" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                              PID:2244
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                              4⤵
                                PID:4708
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                4⤵
                                  PID:808
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                    5⤵
                                    • Creates scheduled task(s)
                                    PID:4376
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                  4⤵
                                    PID:4856
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                      5⤵
                                      • Creates scheduled task(s)
                                      PID:4692
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                    4⤵
                                      PID:988
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                        5⤵
                                        • Creates scheduled task(s)
                                        PID:4836
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                      4⤵
                                        PID:2504
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                        4⤵
                                          PID:2824
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                          4⤵
                                            PID:496
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                            4⤵
                                              PID:3192
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                5⤵
                                                  PID:2812
                                                • C:\Windows\SysWOW64\chcp.com
                                                  chcp 1251
                                                  5⤵
                                                    PID:2524
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                  4⤵
                                                    PID:3976
                                                    • C:\Windows\SysWOW64\chcp.com
                                                      chcp 1251
                                                      5⤵
                                                        PID:392
                                                      • C:\ProgramData\Dllhost\winlogson.exe
                                                        C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:4568
                                                • C:\Users\Admin\AppData\Local\Temp\Files\goldprimesupp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Files\goldprimesupp.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:3940
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4256
                                                • C:\Users\Admin\AppData\Local\Temp\Files\ama.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Files\ama.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:5088
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\SysWOW64\cmd.exe
                                                    3⤵
                                                      PID:380
                                                  • C:\Users\Admin\AppData\Local\Temp\Files\dffdfdf.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\Files\dffdfdf.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:1396
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                        PID:3552
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2608
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                          PID:3140
                                                      • C:\Users\Admin\AppData\Local\Temp\Files\75d8077636ee1ec7b44f33cfdc65dc4a5b96d4c0b9ac3df0879b97e2bae1f9dd.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Files\75d8077636ee1ec7b44f33cfdc65dc4a5b96d4c0b9ac3df0879b97e2bae1f9dd.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4332
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 356
                                                          3⤵
                                                          • Program crash
                                                          PID:748
                                                      • C:\Users\Admin\AppData\Local\Temp\Files\NSudo.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Files\NSudo.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4684
                                                      • C:\Users\Admin\AppData\Local\Temp\Files\TierDiagnosis.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Files\TierDiagnosis.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:3660
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /k cmd < Bathrooms & exit
                                                          3⤵
                                                            PID:1272
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd
                                                              4⤵
                                                                PID:2716
                                                          • C:\Users\Admin\AppData\Local\Temp\Files\rdx1122.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Files\rdx1122.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:3572
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                              3⤵
                                                                PID:4600
                                                            • C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1128
                                                              • C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe
                                                                3⤵
                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                • Executes dropped EXE
                                                                PID:4728
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 448
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:4248
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 444
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:1544
                                                            • C:\Users\Admin\AppData\Local\Temp\Files\1bz7KfahvU.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Files\1bz7KfahvU.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:2412
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe"
                                                                3⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2968
                                                                • C:\Windows\system32\schtasks.exe
                                                                  "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_1 /TR C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                                                                  4⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:2812
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe"
                                                                3⤵
                                                                  PID:3300
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    "C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /ED 12/12/2030 /TN runtime_2 /TR C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                                                                    4⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:3068
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell "" "SCHTASKS.exe /Create /SC MINUTE /ED 12/12/2030 /TN runtime_3 /TR C:\Users\Admin\AppData\Local\Temp\Microsoft\config\runtime.exe"
                                                                  3⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1468
                                                                  • C:\Windows\system32\wermgr.exe
                                                                    "C:\Windows\system32\wermgr.exe" "-outproc" "0" "1468" "1824" "1752" "1828" "0" "0" "1832" "0" "0" "0" "0" "0"
                                                                    4⤵
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    PID:3284
                                                              • C:\Users\Admin\AppData\Local\Temp\Files\hv.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\Files\hv.exe"
                                                                2⤵
                                                                  PID:4888
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                    3⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2296
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "powershell.exe" Remove-ItemProperty-Path'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run'-Name'LibraryApp_for_translators_and_linguists';New-ItemProperty-Path'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run'-Name'LibraryApp_for_translators_and_linguists' -Value '"C:\Users\Admin\AppData\Local\LibraryApp_for_translators_and_linguists\LibraryApp_for_translators_and_linguists.exe"' -PropertyType 'String'
                                                                    3⤵
                                                                      PID:3060
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 1148
                                                                      3⤵
                                                                      • Program crash
                                                                      PID:3696
                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\lve5.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\lve5.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Enumerates connected drives
                                                                    • Checks processor information in registry
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1028
                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\Winlock.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\Winlock.exe"
                                                                    2⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Disables RegEdit via registry modification
                                                                    • Drops file in Drivers directory
                                                                    • Checks computer location settings
                                                                    • Drops startup file
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Adds Run key to start application
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2964
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /V/K reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon /v Userinit /t REG_SZ /d "C:\Windows\system32\userinit.exe, C:\Windows\system32\drivers\Bbm33bf3a3Qbybd3xbBbx3QbOb.exe" /f
                                                                      3⤵
                                                                        PID:5048
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon /v Userinit /t REG_SZ /d "C:\Windows\system32\userinit.exe, C:\Windows\system32\drivers\Bbm33bf3a3Qbybd3xbBbx3QbOb.exe" /f
                                                                          4⤵
                                                                            PID:748
                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\native.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\native.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1516
                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\native.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\Files\native.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:2864
                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\native.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\Files\native.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:1912
                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\native.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\Files\native.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:5092
                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe"
                                                                        2⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        PID:2420
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN buildcosta.exe /TR "C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe" /F
                                                                          3⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:1580
                                                                        • C:\Users\Admin\AppData\Local\Temp\1000130001\e0cbefcb1af40c7d4aff4aca26621a98.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1000130001\e0cbefcb1af40c7d4aff4aca26621a98.exe"
                                                                          3⤵
                                                                            PID:1392
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              4⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4680
                                                                            • C:\Users\Admin\AppData\Local\Temp\1000130001\e0cbefcb1af40c7d4aff4aca26621a98.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1000130001\e0cbefcb1af40c7d4aff4aca26621a98.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                              • Drops file in Windows directory
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:4276
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -nologo -noprofile
                                                                                5⤵
                                                                                • Drops file in System32 directory
                                                                                • Modifies data under HKEY_USERS
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4820
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  6⤵
                                                                                    PID:3552
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                  5⤵
                                                                                    PID:1088
                                                                                    • C:\Windows\system32\netsh.exe
                                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                      6⤵
                                                                                      • Modifies Windows Firewall
                                                                                      PID:1380
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    5⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:380
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    5⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1584
                                                                                  • C:\Windows\rss\csrss.exe
                                                                                    C:\Windows\rss\csrss.exe
                                                                                    5⤵
                                                                                      PID:1968
                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\gate3_64.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\gate3_64.exe"
                                                                                2⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                • Drops file in System32 directory
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Modifies registry class
                                                                                PID:3668
                                                                                • C:\Users\Admin\Documents\GuardFox\7GvOXQjGYAOKjiDx24mRtc7P.exe
                                                                                  "C:\Users\Admin\Documents\GuardFox\7GvOXQjGYAOKjiDx24mRtc7P.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks SCSI registry key(s)
                                                                                  PID:436
                                                                                • C:\Users\Admin\Documents\GuardFox\PtvVbAAWLn3FCm6STd6GFZXA.exe
                                                                                  "C:\Users\Admin\Documents\GuardFox\PtvVbAAWLn3FCm6STd6GFZXA.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  PID:4576
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 2336
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:5160
                                                                                • C:\Users\Admin\Documents\GuardFox\mpUuHOtn9KqIe5PYn7F4Wo9C.exe
                                                                                  "C:\Users\Admin\Documents\GuardFox\mpUuHOtn9KqIe5PYn7F4Wo9C.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5168
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5168 -s 348
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:3476
                                                                                • C:\Users\Admin\Documents\GuardFox\PxDwYD7PkSD8K24F1l6y1Do1.exe
                                                                                  "C:\Users\Admin\Documents\GuardFox\PxDwYD7PkSD8K24F1l6y1Do1.exe"
                                                                                  3⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  PID:5220
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "PxDwYD7PkSD8K24F1l6y1Do1.exe" /f & erase "C:\Users\Admin\Documents\GuardFox\PxDwYD7PkSD8K24F1l6y1Do1.exe" & exit
                                                                                    4⤵
                                                                                      PID:1700
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im "PxDwYD7PkSD8K24F1l6y1Do1.exe" /f
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1572
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5220 -s 1384
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:3676
                                                                                  • C:\Users\Admin\Documents\GuardFox\HHfpqCSwYzFsK8BTyDknLDxv.exe
                                                                                    "C:\Users\Admin\Documents\GuardFox\HHfpqCSwYzFsK8BTyDknLDxv.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4580
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-VJC2M.tmp\HHfpqCSwYzFsK8BTyDknLDxv.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-VJC2M.tmp\HHfpqCSwYzFsK8BTyDknLDxv.tmp" /SL5="$4016A,7265337,54272,C:\Users\Admin\Documents\GuardFox\HHfpqCSwYzFsK8BTyDknLDxv.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:5360
                                                                                      • C:\Users\Admin\AppData\Local\X-Reveal CD DVD\xrevealcddvd.exe
                                                                                        "C:\Users\Admin\AppData\Local\X-Reveal CD DVD\xrevealcddvd.exe" -i
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5852
                                                                                      • C:\Users\Admin\AppData\Local\X-Reveal CD DVD\xrevealcddvd.exe
                                                                                        "C:\Users\Admin\AppData\Local\X-Reveal CD DVD\xrevealcddvd.exe" -s
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6008
                                                                                  • C:\Users\Admin\Documents\GuardFox\xsw4XFQqRyerpmq2LeVMNWTe.exe
                                                                                    "C:\Users\Admin\Documents\GuardFox\xsw4XFQqRyerpmq2LeVMNWTe.exe"
                                                                                    3⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Drops Chrome extension
                                                                                    • Drops file in System32 directory
                                                                                    PID:5576
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5576 -s 1792
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:4260
                                                                                  • C:\Users\Admin\Documents\GuardFox\12VDKChdUyhk9dy671cSo7kl.exe
                                                                                    "C:\Users\Admin\Documents\GuardFox\12VDKChdUyhk9dy671cSo7kl.exe"
                                                                                    3⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    PID:5564
                                                                                    • C:\Users\Admin\Documents\GuardFox\KrkgtFer28tvga6ayx683MiO.exe
                                                                                      "C:\Users\Admin\Documents\GuardFox\KrkgtFer28tvga6ayx683MiO.exe"
                                                                                      4⤵
                                                                                        PID:632
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 280
                                                                                          5⤵
                                                                                          • Program crash
                                                                                          PID:6100
                                                                                    • C:\Users\Admin\Documents\GuardFox\85HQC7lOENQ4IUdC01PJ4Q38.exe
                                                                                      "C:\Users\Admin\Documents\GuardFox\85HQC7lOENQ4IUdC01PJ4Q38.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:5528
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST
                                                                                        4⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:660
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST
                                                                                        4⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:3664
                                                                                    • C:\Users\Admin\Documents\GuardFox\1A5Z06VGbu3VGOzMBTlrtXbV.exe
                                                                                      "C:\Users\Admin\Documents\GuardFox\1A5Z06VGbu3VGOzMBTlrtXbV.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5620
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                        4⤵
                                                                                        • Checks computer location settings
                                                                                        PID:1844
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\qemu-ga.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\qemu-ga.exe"
                                                                                          5⤵
                                                                                            PID:2416
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\pixelcloudnew2.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\pixelcloudnew2.exe"
                                                                                      2⤵
                                                                                        PID:1572
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 800
                                                                                          3⤵
                                                                                          • Program crash
                                                                                          PID:700
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\DCRatBuild.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\DCRatBuild.exe"
                                                                                        2⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        PID:2560
                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\PortproviderwinMonitorSvc\mfKYow52WThs6WxYPgYy8SvlAX398RVKTuVkRNatbU.vbe"
                                                                                          3⤵
                                                                                          • Checks computer location settings
                                                                                          PID:4500
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c ""C:\PortproviderwinMonitorSvc\vcwCtM23VtO7vZcBlCg44jyJmSVgI43HgFP0J6KvnQO3IbLY.bat" "
                                                                                            4⤵
                                                                                              PID:1544
                                                                                              • C:\PortproviderwinMonitorSvc\ContainerserverFontSavessession.exe
                                                                                                "C:\PortproviderwinMonitorSvc/ContainerserverFontSavessession.exe"
                                                                                                5⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3052
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T84Toy0k5k.bat"
                                                                                                  6⤵
                                                                                                    PID:5636
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      7⤵
                                                                                                        PID:3320
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        ping -n 10 localhost
                                                                                                        7⤵
                                                                                                        • Runs ping.exe
                                                                                                        PID:2876
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\timeSync.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\timeSync.exe"
                                                                                              2⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks processor information in registry
                                                                                              PID:2408
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Files\timeSync.exe" & del "C:\ProgramData\*.dll"" & exit
                                                                                                3⤵
                                                                                                  PID:6104
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 5
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:4120
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 2456
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:1968
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\KB824105-x86-ENU.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Files\KB824105-x86-ENU.exe"
                                                                                                2⤵
                                                                                                  PID:4812
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd" /c net use
                                                                                                    3⤵
                                                                                                      PID:4088
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\gookcom.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\gookcom.exe"
                                                                                                    2⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2336
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2336 -s 1252
                                                                                                      3⤵
                                                                                                      • Program crash
                                                                                                      PID:2256
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\f88253a.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\f88253a.exe"
                                                                                                    2⤵
                                                                                                      PID:5448
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 944
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        PID:5956
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\ma.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\ma.exe"
                                                                                                      2⤵
                                                                                                        PID:4724
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\cs_maltest.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\cs_maltest.exe"
                                                                                                        2⤵
                                                                                                          PID:3636
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\Cheat.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\Cheat.exe"
                                                                                                          2⤵
                                                                                                            PID:1176
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Files\client.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Files\client.exe"
                                                                                                            2⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2840
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chromeupdate" /tr '"C:\Users\Admin\AppData\Roaming\chromeupdate.exe"' & exit
                                                                                                              3⤵
                                                                                                                PID:5080
                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "chromeupdate" /tr '"C:\Users\Admin\AppData\Roaming\chromeupdate.exe"'
                                                                                                                  4⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:5796
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp90DF.tmp.bat""
                                                                                                                3⤵
                                                                                                                  PID:6040
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout 3
                                                                                                                    4⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:4452
                                                                                                                  • C:\Users\Admin\AppData\Roaming\chromeupdate.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\chromeupdate.exe"
                                                                                                                    4⤵
                                                                                                                      PID:1868
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\crptchk.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Files\crptchk.exe"
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:5300
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                    3⤵
                                                                                                                      PID:1404
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 600
                                                                                                                        4⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4652
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe"
                                                                                                                    2⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5204
                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                      "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe" /rl HIGHEST /f
                                                                                                                      3⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:3212
                                                                                                                    • C:\Windows\SysWOW64\SubDir\Windows Security Client.exe
                                                                                                                      "C:\Windows\SysWOW64\SubDir\Windows Security Client.exe"
                                                                                                                      3⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:5392
                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                        "schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\Windows Security Client.exe" /rl HIGHEST /f
                                                                                                                        4⤵
                                                                                                                        • Creates scheduled task(s)
                                                                                                                        PID:2012
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\heaoyam78.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\heaoyam78.exe"
                                                                                                                    2⤵
                                                                                                                      PID:5348
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe"
                                                                                                                      2⤵
                                                                                                                      • UAC bypass
                                                                                                                      • Windows security bypass
                                                                                                                      • Checks computer location settings
                                                                                                                      • Windows security modification
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • System policy modification
                                                                                                                      PID:5628
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe" -Force
                                                                                                                        3⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5592
                                                                                                                      • C:\Windows\SysWOW64\calc.exe
                                                                                                                        "C:\Windows\SYSWOW64\calc.exe"
                                                                                                                        3⤵
                                                                                                                          PID:3312
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\83f32a3d2dc9e3d9903f395a20b8ddd74a1f35487c6dffd67d9d9a014961f9d0.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\83f32a3d2dc9e3d9903f395a20b8ddd74a1f35487c6dffd67d9d9a014961f9d0.exe"
                                                                                                                        2⤵
                                                                                                                          PID:1800
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 340
                                                                                                                            3⤵
                                                                                                                            • Program crash
                                                                                                                            PID:976
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\PluginFlash.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\PluginFlash.exe"
                                                                                                                          2⤵
                                                                                                                            PID:4500
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                              3⤵
                                                                                                                                PID:5200
                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:5632
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:4180
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:3508
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 560
                                                                                                                                    2⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:232
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3508 -ip 3508
                                                                                                                                  1⤵
                                                                                                                                    PID:3916
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4316 -ip 4316
                                                                                                                                    1⤵
                                                                                                                                      PID:2812
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4316 -ip 4316
                                                                                                                                      1⤵
                                                                                                                                        PID:3612
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABBAHQAdAByAGkAYgB1AHQAZQBTAHQAcgBpAG4AZwAuAGUAeABlADsA
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:4844
                                                                                                                                      • C:\Users\Admin\AppData\Local\TypeId\yvhvg\AttributeString.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\TypeId\yvhvg\AttributeString.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:4724
                                                                                                                                        • C:\Users\Admin\AppData\Local\TypeId\yvhvg\AttributeString.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\TypeId\yvhvg\AttributeString.exe
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4452
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                            3⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:2812
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                              4⤵
                                                                                                                                                PID:412
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                4⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4884
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABBAHQAdAByAGkAYgB1AHQAZQBTAHQAcgBpAG4AZwAuAGUAeABlADsA
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1948
                                                                                                                                        • C:\Users\Admin\AppData\Local\Path\ghelzv\IsFixedSize.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Path\ghelzv\IsFixedSize.exe
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4472
                                                                                                                                          • C:\Users\Admin\AppData\Local\Path\ghelzv\IsFixedSize.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Path\ghelzv\IsFixedSize.exe
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:3344
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4332 -ip 4332
                                                                                                                                          1⤵
                                                                                                                                            PID:660
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:4004
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\config\runtime.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:3300
                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Microsoft\config\runtime.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4312
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4888 -ip 4888
                                                                                                                                              1⤵
                                                                                                                                                PID:3676
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:2560
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4728 -ip 4728
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3788
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4728 -ip 4728
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2484
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1572 -ip 1572
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4144
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4388
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1392
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4120
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\unsecapp.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:648
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\unsecapp.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:3960
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\unsecapp.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:4888
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\cmd.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:1968
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\cmd.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:1324
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\cmd.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3708
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "rty31r" /sc MINUTE /mo 14 /tr "'C:\PortproviderwinMonitorSvc\rty31.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:4380
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "rty31" /sc ONLOGON /tr "'C:\PortproviderwinMonitorSvc\rty31.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:432
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "rty31r" /sc MINUTE /mo 6 /tr "'C:\PortproviderwinMonitorSvc\rty31.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:3884
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\dwm.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:2948
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\MSBuild\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:4916
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:1924
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\PortproviderwinMonitorSvc\fontdrvhost.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3060
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\PortproviderwinMonitorSvc\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:5268
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\PortproviderwinMonitorSvc\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:3836
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 5168 -ip 5168
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1704
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5220 -ip 5220
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2232
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 5576 -ip 5576
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2548
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 632 -ip 632
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3440
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5448 -ip 5448
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4412
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2336 -ip 2336
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:6052
                                                                                                                                                                      • C:\Windows\system32\dwm.exe
                                                                                                                                                                        "dwm.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:4540
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4576 -ip 4576
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4916
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5884
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2408 -ip 2408
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:1752
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3596
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1404 -ip 1404
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5308
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Path\ghelzv\IsFixedSize.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Path\ghelzv\IsFixedSize.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:680
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1844
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1800 -ip 1800
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3456

                                                                                                                                                                                      Network

                                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                      Downloads

                                                                                                                                                                                      • C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\cmd.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.9MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d67f722b73a3cbef568a2e3124a4bc04

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        27e0a75a646fb2869b31eab2f34f1de4db7e35e6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b83aed8214e0f95cb74b9b2bbc49b16bd46cc46a9ec620a4ab1a3ddbde34c303

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c050652f2b11f4ad3ff9832f894ae6ada16400c41576b64e9bcfa2b785f15987b7d846f9bb597c4495edad91b4c67a8d601d5757afee39ed890148461f6de9bb

                                                                                                                                                                                      • C:\ProgramData\AAFBAKECAEGCBFIEGDGI

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        46KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                      • C:\ProgramData\AEGHCFIDAKJEBGCAFBAE

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        48KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                      • C:\ProgramData\Are.docx

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        11KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                      • C:\ProgramData\CBGCBKFB

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        92KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        46a9527bd64f05259f5763e2f9a8dca1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0bb3166e583e6490af82ca99c73cc977f62a957b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f226fe907da2a1c71bff39823b1cb5063431c7e756ca79e6e86973f1b7c46742

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f49e5b0f584765fc93cc6d972553b7acfc618a950022ad9d1b05bc3185dd685d9fe8ea3d6376c6b257fda49f9db52e73770b3ef0612943c96c818c5d0e0f5241

                                                                                                                                                                                      • C:\ProgramData\JEHIIDGC

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        116KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                      • C:\ProgramData\LimitSet.xlsx

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        737KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        784c4a7370c47395dff6cc2007ba853b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        51231cb329cde4e9726028963628f6dbb9984ab7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e185ae4a35c0d64c328a9b6bb5e4622c4c0448351ca53ef73fdebb9134d2e694

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c09aef6590ce7269e12d9ad3e66f04b70d84c696af30137f5ba553c48e99abc2560d8c83116022fb6a4daea252978219af2bff5e0724e59eb2e12a992d42e3df

                                                                                                                                                                                      • C:\ProgramData\ObjectSerialization66\ObjectSerialization66.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        960KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        02275428fd7bada8cff1c4835498d7bd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        53c51fd88b1a0e518ee2fd1932bbee72dc09d513

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f0fb38c6e9ac889116ea1c73b1bd8eab9251f0e2da022ed5b17de39642f3e221

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        721d8019cfd68380cb2e08d18dd48a35122e36aded7af584e51de027cc9f9d5c1e0d1d384f89ffa28ef76607c3bc109274d88b95b68b398d3262d108b1ce2723

                                                                                                                                                                                      • C:\ProgramData\ResizeDisable.txt

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5db83fb0e7dcf16dd695bd8a2bc51abc

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b6b62a712befc60f4b77c23c6ae04a6647a22822

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fa93a9518340ee94005f7f23a8acdf5e67c34207c3ff49c36a699616b2b61af2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c19e03d5b7a7e9eec5397872aa4750c1b9576099b4258c3c583dc0208bec8750cafe13f370df61f5b6dd17dde0a7bc4101013bcc68cb613c7ccd8a93583d604b

                                                                                                                                                                                      • C:\ProgramData\mozglue.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        593KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                      • C:\ProgramData\nss3.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4245b9202e618003cc3bf4d016aba896

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        09cd499502c0af58cf61fa043cef6f34070ffa81

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        bef8ad95a7ef3a4c5f0e47680ac7f78937522538625d1dbff94807618f0d8f90

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        61765702096aff9be10fd180acffd45af65733bbeaeca896dcd93cae982bcd13821d0cf6fec240b1d6cc04ab666e04f6427917634eec4845fd91a8cb1bbd41be

                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        717B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        60fe01df86be2e5331b0cdbe86165686

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2a79f9713c3f192862ff80508062e64e8e0b29bd

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23

                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        192B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        b635dc403989cf6a15f8e8e91d74c7c0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        022b68ff40b212ce8522dec0d8406c42989d449d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5d4a3ccfffc068d3ff70ed5c3dc1ebf6ea7f6d4caae4bbd9175bcf6a144a1d7d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9b650d0ba2776418b261993fedc8a228cdc00ce7bed74d9ea322979fa782c901e657264415c876f3bbac71e7ed2fec27581420bf3857ce6562bc8f1cff414992

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\cpu-z_2.09-en.exe.log

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f6fc08ac266c8668f24a22f40486484e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        c31e75df069c64d039950542a5f3eac6fc496a61

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c70637df40a4be9a45865a8395a496e12100a464cbae6739be781cd9665c1d5e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        174a03acda18480ba574e70767deaf4932e182132b274d79df523da3f0fab4d90e67bb7f29d6a1cb677ba84d3f715e169dc5c2ab4a28df2f55095c1bd2858585

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BBLb.exe.log

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        927B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4a911455784f74e368a4c2c7876d76f4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a1700a0849ffb4f26671eb76da2489946b821c34

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\npp.8.6.2.Installer.x64.exe.log

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        009c631bff43bc3e6aff33f5919195de

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9ad72b4eb65cf223c669deb22bbb6629f4a9fca2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6d8ee6e85f9bb298d34cd992e965dc71385d33f9c76ed90ea4983d2300872d80

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        62dbceb7ec50a6ffba1471dc17bb7a647e8b6ff2726ef64718c3ac1401c3882089195f63240d84fa4381bb591352f7cde2d4fbdbe2999c6054511514394b6186

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        944B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        944B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        822b824d1e37de3d2a0cf458a03ef0b5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b9908f9573152810315fd042c7cad1dff6b6d08f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8d1714d7191e33a0e787aca040e5eaa437cb0d99abc3cf8563387c3181ac7528

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b7006bbf90ab474e5a84741e85b34a7feb62f26779bdf1b172b238930ba72267f60e43a4835c6964bc761293ff94f6dacbc00cdad3d5523606a0f75a915327b8

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        b09c187036e8b0987ac178767a89d03c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        67a35457c61bb35913417209c7f3522d1a3f8ad1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        09ebb314ee83b2c39ad2f8a177afba66d352e6ace17547dd60823074d3e0c905

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6b97f1d1ba74690937024c5aac3ab237ab58c7b9e19076a051f0821f9e2b296f3e3b45a6ab6cfa3ac967d138b8546d379047b7a3ce1cda94aadb59fae1039297

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        944B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        944B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        eb1ad317bd25b55b2bbdce8a28a74a94

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        98a3978be4d10d62e7411946474579ee5bdc5ea6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Path\ghelzv\IsFixedSize.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.3MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c0fd76fcd10e744a23b8f1993e9560b0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        de8f2182928e593e12511cd2f94f0e397f992dc7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6f421d2f2b7c505222cb4052f664f622a87d3a8246f1f4b30fa5ca6598cbe098

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1840d15ed4d32dae5a27dda9bc53b98570489f9926cc7257deb66ce82bff2d75ec32d329a1886f4e65ea53c3e477ca2418f6e5edded501f78d2a0815c8aeef03

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000130001\e0cbefcb1af40c7d4aff4aca26621a98.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        832KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5b25835ea043346fbb7206b5e681ea49

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9cc6dc783985680f6f6748bdd515c5509dd5d741

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6769b845df0f6d2e74a7fd5b46d48c0404055b50d584a8fa7d97d6ac8da30870

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        60dfcdda17cff69e2d9ac0b5ab9b69befd6c6e94847d9ddcd7209723ede6c95517d438190c71fda87a41de1a476f493c85a985fc4b45f25daa916bffa1008723

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Asavuwo.tmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        124KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BBLb.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        984f4483bac571115beeac733ff5df50

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fa9043f8394cbc35e550b423ed99ffe45c78cbd1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        67e7e97995455d46225ceca8ccc5ef2f81152c644aa35fe800d8b30dfae0dde9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f87c54f01bd97cf8cc6f590955901f4fb34413c3b46fe95b128c161c4f0330f600819d7682830543ee2cf8abc71bff1ed860859e16d809ddcf5d00f7efd62589

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BBLb.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        821KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e726b268b82a52be7b61d0a3f5ad7b7b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3e6c4f443db63a02448c3db2076111f017bf74cb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7941009ebaee70556ea5385960e15728a8510c498cf2b2bbeb78a3c68b0e1aea

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        13c746966890c3c69ed18d201726c56e7955ee9f5a488247f24fd3aa78b60f5ccb3c0b368209f8d3ac0f5c5a8f2bd5bcd830ff0fcc60f1886f87db90bf0e1b21

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BBLb.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1024KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        611f2cbbc0bb9afb90387a6822d095c2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5be2286a2c4d63ba26170650784fe68e9b67b76a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fb2135c4bb67a742e568ec192e182c12e0cc222fb7b9bf2cab7db18505e1d82c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        cbd43de51679a521a90dd22a0761fcadb147c24f6e93ee5d6d0d00de5d23afba031df7a2ff2af92505c22c33d74bb93dcc6c0b3798bb01e6033ff6337cd72db4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BBLb.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        245KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        27fc1b76907b41c8d859d8862b7f282c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3528e1398e5eaa9c84936cad4e6b8b3acd98d04d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        36eb09ad8bef487bb3e7036bd84edf6d806d721374e6f2152384b78865938476

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        10df56b476a1eadf65a69ecf86276868309dd20932d60c41d49e300e48287cebd6efe821b4edb56f87f273ba2fd34c33f42a008e8b412c19940ec67f9c5f9837

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Costura\1485B29524EF63EB83DF771D39CCA767\64\sqlite.interop.dll

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.7MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        02f50a23e31d1f21aa21ae52faf3c05a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5b21234729dedfa1b456138872ef2a046b9ee86f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5f0e72e1839db4aa41f560e0a68c7a95c9e1656bc2f4f4ff64803655d02e5272

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        bc2fcca125506d9b762df4e9df24a907b9e554d857e705945ae252e7e6b50dada043ef0e69828b780ac9b569053fcf912c27a770469a80f1f6094c146afdb9b0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\1bz7KfahvU.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5787cb478083ab6d5cb9b92e6b33addd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        152e3716b6138b7fdc75447b2715912d9ae392c8

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c62100b98ed38122ccdc4713b85587a8a9f39b5f6a16c4c9144b0663580f4edc

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3f16c1a9670cf21321a269e9efd0df4c7c6f53606c41e7e58f39b2b76fd3efb0fe428cf16a205475cdf97be134688abc63bb31684fc89930964ce0df35765621

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\75d8077636ee1ec7b44f33cfdc65dc4a5b96d4c0b9ac3df0879b97e2bae1f9dd.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        275KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d9ba7f619c28ab363d852a75f60d1b20

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8dad3b53dbe12d86c19248ec9017c44efe7100f4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        767cffbd8c6f031e0d725c447d11f9997bfa04818e1c8892f06bfd2218d13c01

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        006a78a8067580988193790029890254c9a297a2f2db6f5e004bdf1d8be1588d009232d39a3548e8c0f5272d231f98373642ee10945b259a154f4c420365a2bf

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\75d8077636ee1ec7b44f33cfdc65dc4a5b96d4c0b9ac3df0879b97e2bae1f9dd.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        319KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d92f37da7bc955a4f1d5c81041204c82

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        03c0c28d1a18e7c5a0e550b5c3564fe38a5d4c01

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3f12173345afca513a3bcdb9e26338ea58659d382d123e2d01643762bb488351

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        aefeaa639e19146f0f93c237cc7cec5ef7a76ced868e4ab156ad24e847e7cd2c1b5d8b3c73dcec5516de31c0b9e5154e22cb3b8ffa0130e34681fff36b413d11

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\75d8077636ee1ec7b44f33cfdc65dc4a5b96d4c0b9ac3df0879b97e2bae1f9dd.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        334KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        b685d559877ee796e03ae2fa2950dc24

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fd6b44e61ba98583026006ec8ee7d9b188671011

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        75d8077636ee1ec7b44f33cfdc65dc4a5b96d4c0b9ac3df0879b97e2bae1f9dd

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d56aee90e4e7cfc1246341f0c20ec09377e7e204dbf657a0a2e93c27194170294d9e041dcff81d7d70dbe06ddcf5b76871486bb3a4f8b8df132b58958f4881ec

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\83f32a3d2dc9e3d9903f395a20b8ddd74a1f35487c6dffd67d9d9a014961f9d0.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        187KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4c266b93c1716a824d77f2932e963ad0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b2519fab6c0c3ee80f439ba580b3844cf56b5683

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        83f32a3d2dc9e3d9903f395a20b8ddd74a1f35487c6dffd67d9d9a014961f9d0

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1b33689f787123f95fc5c4e99852ce21570f7d8e9b460b2cb5d79ac694c1f1759a6f5431c9f129f877ff0ca9134eefbca587f1765eba3205192839c735bd8a70

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\Cheat.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.8MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e45307585563a85418ebe303db81b07c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3bfe3a21a9f41275d3516df552b2f661a4559f4d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d6b4708dffebc34b78a3ecb31e7a4ef8d52b98d5b4bfade652b01ea4150fbd0f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        472a4f81edeaa2c9fb354c6d41b650448b5daa80ad6f772aefaa98193aad3cf07467d02c398ebcebcc1bf124ddcca4dd922882a37663d4efc5f4a0f94303442f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\DCRatBuild.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.8MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        cc805064f70cb5239c3477c5568a4ef7

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ae1b6d6624a1cfb61b834c63b56b39e1f6e57016

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2fc2ad694f5db8d2fab8dde0737654672109c88030aa7ea349f3de7be52318d7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        7a95eed7b4f0ea0ce14d0ec14d2dc5d18783f53d96d2e23f860735c9a7118743a34e18da5af69c3eea9cbaeccbc744c1b8ea127597073dc9f1f9790b4c71ddf2

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\InstallSetup2.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        57KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        614a9686a06b9183cce6f419438b44fd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6be3969916cf61a6b449c10981153d191a89c2bc

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0866b0ada3b64a863d7bbc267d35a308102d3944c08b10ee1cc798a369901060

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        835f7ea65b3fd4878f4558b9ca3f3f21a8ecb313561cdf5ee5e576ad7ae9fae97c141e1d3912619b31c7f37f5dd4b0849a5959b56246a4d80e538c41147ddaee

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\KB824105-x86-ENU.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        214KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        70bd663276c9498dca435d8e8daa8729

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9350c1c65d8584ad39b04f6f50154dd8c476c5b4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        909984d4f2202d99d247b645c2089b014a835d5fe138ccd868a7fc87000d5ba1

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        03323ffe850955b46563d735a97f926fdf435afc00ddf8475d7ab277a92e9276ab0b5e82c38d5633d6e9958b147c188348e93aa55fb4f10c6a6725b49234f47f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\NSudo.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        247KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5cae01aea8ed390ce9bec17b6c1237e4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3a80a49efaac5d839400e4fb8f803243fb39a513

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\PluginFlash.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.0MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        039a35282f6bdc426bb5df5990d16daa

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7465d0840358b7683ea6ee6dfcc4049906926046

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        10214ec31eefe2eabd38262e9a404f781949bd09ff3831ffd3a9d9f9c8a277eb

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2eb8264c790a117962d8dd747fa89bced9382c8eb8f191a8d0ae0626b9af6b482e9cb1a995082b31434e484dd550c140548f03ed3894175117489bcc58736a1b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\SystemUpdate.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        62KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3d080d0dc756cbeb6a61d27ed439cd70

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        73e569145da0e175027ebcce74bdd36fa1716400

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        13f4edd9daec792ad8232182ead32680d3eba69f220ccc4466862b64c958e57d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e1834027af66da28ce1feccf8fd036325072de1828fb89b467a05960837ca4b0fd24ba83a8c7d7940bfc6791d2d4e988057d24079affa6331b676be00b39f473

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\Temp3.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        343KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e6a95f697a70115107d206d203c7f9de

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        08ff9efae3a54c0a0c13edf20466e9073bba9077

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5f11ae5eeb8337ab7bf4573763c0ffb2cf41e564761e82396915a48ae1e3dd70

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        07fb5322e1ac5653e88c4aeac6d6b5ff4883ac2fb026598777b4a20730ff54803b70535159e649587559b13d96eb0009c44e008abafce79c8de49c4b426b3b95

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\TierDiagnosis.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1013KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        86b93d9a225ccb3d16c8a817be2d61a1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a73781c7c4d7b5eafbc28d70c72c8b5b6719b013

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        60103d6034a22889f9c7779250ddec0acea1ddaa985b9f16310fcd5d0afadc18

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9306374243700b723cd279c489097590ba85c9b7640267f8e92e3e9c4255d0a5422c444c29972612c94c65b50691db614d4a69bfd26923d4857ee60ae9a9958f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\TierDiagnosis.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.3MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        fe538d5c020286a0d42acc13a65289f4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        50b174992167064cd5023dbfdc1dc09672674d28

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        58163d141a8d75e2df96d8b547d389cf9d5eece627332da75bc1990d6aae469c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        13b6889c686da9834723fe381670a130aa2c9d5463cbe7980848f946041c01a26e7996066d4ad7ea5eeada0ec431aaa686cb31200a541e333bf136402325b4ee

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\TierDiagnosis.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        348KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4e8a50ccc53d068d7d652177ff883ee4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        21bae5dad74f32a746bdd8908200c8fb04770b23

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        049eecf58fdc721ff7f7ca488aaaff4a4cdbd9bca2a9441e690beaba4b20d140

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5734aa5f444f70295267377172b052daff0f8a8dbc1265abad987ff76329005960d427b45f69bc1d431e6162787ce3b9e49f7cce749af4eacf50d4e4dc2c2567

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\Winlock.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.5MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5ba42182311203cf325abd05125255ea

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        22a665d2a88418346a93652eed66b59d59f60d19

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8734e32c13ec7c7ba8a6fbb48de3141f90e28466bd204fff2621dbec89e5ecba

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        84a8c286080ae4cdb997ccd02158bd43e017edd8ccef1be5222950cca4e739e482ad844c2b55f33376b39ab8c1fe394253a7a20997a445b2e53748da4b0b8234

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\ama.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        203KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4145ba41ff3c9d56ce564a660ad380ce

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a7a9989078cfdb6f00f270e43f060ab8687455c7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1ae0dbbbc1770dc6da3c6a6b3b1f9b8ee8f9808723faae87eb8835e4f4c5d572

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        928002b5c0a6d70991d0fb3638ceedda1da7bf320cec8edaf8547d68e04435c364b3bfaa9ed6417631064848ec7a9d1cb4c1f18a42750d580a36ff5baee57e7f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\ama.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.5MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        643d8c3df5504639b3044c1579013a22

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        2cb4a557f50343008a74be4d2b7ecce700d64a2b

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a7319dfb45d69259974f48f8d1b2502ed0cb5864efac1ce8cf35ecabe4d9b10e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6d6312b623cfb565b2e2f3c2846006473af40b6bd12d570f5d4f189eb14dc2cbb18cf2a6dcb8c57912e9bed8bef008cc0cabf3d253e83fb408aecb3425b613da

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\ama.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.7MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        43044a1660fe457bbc3814028ab7890f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        32da310c2df4101fc3fdb4f5080acc5d7b92f0e9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        be68227b0de689aec96e491c238ee8728765420e3821c3fa050c53feedabd63c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c318d81058d31d808dd6b07b4dcd47ba53616abad17f6e2086a33e37863bdcb16762a9c9d082feff2809da782eb5e52848a51d9cb70d5d84af4247e5240c8959

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        364KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        9e21fe1c9e9ef51882b9d977ea08eee3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d05efa3b37770df9378e8e996be3aa45270a1609

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fb218cfda0a23c875f90d13109463a3918e58ff823919c7bb9b3809d195cd9d4

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e74c982c1a76f0974e1eb80d1ff6da027a0c33e9a1b00df78cb22cac61b196b85f1d179e8d6f9ded9f60962a4704e10e9ee3b0515391c97c218d2290ab41174a

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\asdfg.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        395KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e6e8f60789651fc29fa3fe0aa01436cf

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        af1887c071e301e17860e0ba79229d466088b8e5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        bfa34e2de34f431b6ca041ddca5b49bffeb21a937d5e70da4b5ea4270008bfd6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        646ffb6a4516b61a38c5ba9d5739089790fea05913472f823c3105a8b15750197b0d86211208393ed0656f6942a05e8dbf89c7d0ceb912934c04c5b56e301c19

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\build6_unencrypted.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        65KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3b5926b1dca859fa1a51a103ab0fd068

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9b41d9e1810454b00e12cc386e8e31fc1bd29ef6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e1f3e0bc705e2917d285f9a9ab49cc6444ff9267b46cbf1be3b97f9a716e6d08

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6f924f3b1a7bcce36cea2ef0f73dfcf837b2ec03da44e0a12d6afcd2af1a92d20af251d04fd3970beedad082d646fc84ae7107b4111f43abc12b5a1e3d03a794

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\buildcosta.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        418KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\client.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        73KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        25b6389bbaa746df85d53714d4a6d477

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        86e6443e902f180f32fb434e06ecf45d484582e3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        4b02692bf468a164e333bbfc961c5974d0a95009a72ea8bff2e9cb677eae4f56

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6ad22c119b548f0e8ed5adb6c9f48c33b356340a7309c8185bec817f2562ae99760ff79e131c89bce2be122b6385bee610704f37edb7f1656a1b9d4782a1fcf4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\crptchk.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        595KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        63d9528b6667199d22c482f15643ab31

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6b6ee0d6d1d661dc3806b653757c5fa8fbc7fd36

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7c94846904eeffd843980d64ba0eee3b8a81a52aeb60b5a5195bf7b426e4a443

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1bcf34c21d452db4212358d5ba10339b1d8c42ceda80741affdd54f2bc6dac876e10d72b583e7e7df65d47d9d4f95184b38f7b51963e82afba34d8540dc44e58

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        264KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e5a5c6e89e4b6a608069bb39d4971b71

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1ae4d71e4d636a5725e3fe23897ee12d4ea27302

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d53b91b53df8c91c7f1837355b17da81d7e99162b0d68fa0b0e08b84831b32de

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0ffb487e61001678b95e130d852fad28602d73a4b72e5095502c1e73b91bb23fd161a9f63b671f86da7617ecd880bd920e234270b2cae000958963ebe059c396

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        86KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2621e9bedd709325bc89a62ff80ea63c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5cd265e1f47d34cc2715d3b498a0fa2dd828b1af

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        23ce918fac8ade1ee779037f49bf9205a97847bcad9aee3eeb971614e2db0054

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc7a0e75acdbf33d19c720bc33ca7fdbb579a7bacbde129564c828b1f92348f5b36a5a57e1a93b0242c10cb27edabbaed2cd04caf0e9b17eb393cee6874cd1bb

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\cs_maltest.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        136KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ab13d611d84b1a1d9ffbd21ac130a858

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        336a334cd6f1263d3d36985a6a7dd15a4cf64cd9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7b021b996b65f29cae4896c11d3a31874e2d5c4ce8a7a212c8bedf7dcae0f8ae

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c608c3cba7fcad11e6e4ae1fc17137b95ee03b7a0513b4d852405d105faf61880da9bf85b3ce7c1c700adedbf5cdccaae01e43a0345c3f1ee01b639960de877f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\data64_1.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        aa92cb25a1149099f9347354bdcb8634

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a398465dfd559b61a7bb12c1ed841a4c0e5c23e8

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f6d94a685cb5b0ce9b75242809b3c6f6e226d3bc0fd4368a0edacb0fc4fb419f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0ff3e46534f00be9e66d852e6c967f460f8220e9d0c84c20652a61b68a745848bddc7bf66fae2665023ce20469ee1e9ca7bda8526d58ea355541f3790ee8546f

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\dffdfdf.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        345KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        268cf16a004a6b7515bec416b64ee904

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9f65969bb579206dc46baadce4a294004b7a1a32

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        124adb0a0efcf7f8306fd05d4c13ee429f79a0065778fa19207d9f6ddd3fb0de

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        934c2a850076a8e5084cee21a6b5a73aaac368c48d2e90bcd1ec4794214f93caa1be368464ddecf6673434732e5acfb24043802b6e5736c29907589f6d32f79c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\f88253a.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        783KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e1b571f44d4761081c56d29467bac4f7

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        37f8c4277fc57eb3fed752f25e90df05eefaaca5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d3544b079602557b6633eeba817ba5131d7069a5be7bd6b22dfdafee844512dc

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        77ade273ad61a7db2cbf9441d9a2288aa44470f155c50ab3e95b8562a2f6a9980fcf8a5e41b97259b7eddbe7b1be8f8926ee35f8e62d4766d6d8054f7fb89914

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\fscan.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.8MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        73bed6acb6837c3d48fb1163ff9382d2

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a8a41231fc71b3f826327e04bad47edf20502d31

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d44ca0cfcc31132a1afbd0d2709e8b57a27259790ab317355121a2c6cbe89ea2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f01ec303d6461c1d2caff42d1207fc67b604f3b5cf3ddbb1896a3c97c660c7ce3a77af0190ecc9b6f72dd2c3c7f1c8e233f8bb716018b9084b9bcc27b161148b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\fscan.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f4c5c9e8f7deec0030c9965365d08e68

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ade8587fbfa013dab63dca56d778f2adbafe7b86

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6039a49267b5058faf806370b98a1770f330642922f8008f4f2e83113c535c80

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e5b641b63011c9fe17564544ed2f63754e42118eb7fbf436a89da7d65e727ccbbb2d2e349d9f61ab487ce5994d31f521dfd52587c3ffda8b1f378ca390170ea7

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\fscan.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.5MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        6d72e1c1dac1bfa0331352aff885cf65

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8a35e7f095c556e2c22568de8317c8f1b7687826

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        9e2b4d6669c04a888e668bb19bea43d133fd243a773a8ea6ee852824c4655eff

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2f368a3a166b675e043bb93c7757e90213beded92f1df54be908e1daf8fdb304a3836f18fb149fd3124d0438b60af052a4b858b68f4d2decbf6971dd32752e24

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\gate3_64.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f1961a3b185b63bdcf4507a30eefccda

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fc52b33a99be9af5b4ba308f0061b3c6ba276c2f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        020227f3022d4ac59a29a9514c88927e04b1099b141ff082bfcb7f32ac189071

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        173d6840942bf54ad72620d78b87a3bb0120da0cf36d4b7bdccf15bc122a549335d1010c114af969fc0a08227be23f2b2e982c8cc59ee3c15f12a84578477777

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\ghjkl.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        815KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        10f0f2653ae0d7e687e79a6412add425

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        22718532f544a3a73eb7ad54d4ad845a14b8789f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        986c1711e99f6c3ce1d447c69073e34c2cd3aae266a534bad854dc152b360f5c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fd525b4e0203516361a5830cc165666ec54944df69014b80c07d0e10a1035c57d8074d6fc9db6fc2ae26167d25129c31ff45df7dd6735d0f2c33d8912a2fc025

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\ghjkl.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        803KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5e13b4c96aab1f393a209d25f1010148

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        914583a6ecb4c52de4c59b246a213a16471ed0ba

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8d958f7efd2799864eaddaab01f967125b56480975b6e27ba6da23794e9ce83a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3338c1e28dc0b40e5e52dcb2799cc19c17dda0bdb5000ae4b0aa2e429c8a60678bc37315aa18424782dae3c4fbd65b00a996bf528c452003929b028a3e63b69c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\ghjkl.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        576KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        7ed66d39ec2fe09828c17868f66da1c9

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        cd0fa34397bb73391cb888949da5cbeb61b0c075

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1617d2e9201ce5318770a478dfa7d2acf6a3d29725a6b13c89f4dc417cd0bb0e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        159965124f5425aa4a434489c68767d93c26e2537a636b4d35890842df5cf94dcc90186354f835e00a175f83f27eadd20aa7dedb6b1594463b74f948cfdf8050

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\ghjkl.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.1MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        32d828b1950329516a75c19db4ab404c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        dd45ea31eb98543ac028950b323e0cc9bfbd5e9a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        948c4a07846ed978d226a065cbba2b2f7748c164acb216ccd17f6893f1a5c445

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        86bc3aec94709a413a189561bb60a30487d9ab9a9c48e1da01a50d9ec545a000883e85edf616ce35e3f99519db838d60926d9bf18b76143e714e3107132028b7

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\goldprimesupp.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        372KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e192ed56e9f5156b30ac5b5764f1eea1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        cecffa0e69c8dea9d5044d4e22d416ccaf8b29e5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        be82f5ae74b72c8e3c46ae70180f6ef917983ef9e009bcbf0453757b1d0735d3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a5b5d560dc39b30fa1b09ce188ee5d9e0894c16c4d4b1cdb57acddd54a60ce0ad5d8d2b1638f15ce38df3168e423aa20ac22898669372d00ccadd92e28880c2b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\gookcom.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        769KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c6fea3621cca858371f2d596c9723891

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        48a23b6c768a4a4f8ba2864159f959c0e025f08a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0a4d7ed03798e5257a21afc76553e538486316389bd54c9b9bcc03699ae21cd3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c3c7973b774c9cbe0888ebf4858b617a4431cb614a38d260ebefa3717ee932ccb0e93a14159aa6856aa0094e13627a1c8a071fdfff3639f5b14194af3a3d1bf4

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\heaoyam78.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        256KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        48761f8b0576e7bed627120ff51b4863

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ed405398883e8217bce5005159708ad3d0108b7e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        cc499fffbab36b8cf303fa4f9bc26799497c0dfa94eb71ef1480ba774d71637a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        cf2d3d993f07f4e2433d52291e5931f8812f289841981bc3d2857760d44aadd6aef566d115ffe021f637ab79123f072e6639f9da747c30029f8bb31db733a57e

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\hv.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1024KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c690538a29c2ffaa2fe0aa2a7974ff3c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        927fb87552a12872487baef4ad194ab4474bec95

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b96cadca1441385fd0634222c3ad4ad449de3d70426772b40248454cc62c0484

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        21721dfb606995e9fd6c3e3bee9fe67bf3c8c230d9f097b8901268f0e3cdca22bdb9273e6971fec4214f148824359e4634782183a6af4da59003f36a821d276c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\i.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        9KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        80929c8d2ecd8d400fed9a029f4e4763

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4337a4fe00a10d1687d2cdb19f7c9aff4b05dd1e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        9199144c5156434c69d008c19562f9f6cf851720598c6550bbc2fc1f93e743ad

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        97f963d266f31457ab9934da8fa763e71d30265d824fb5dff6fe81cde1a89570ccf09099b64dd7c520fbfbce6b76679746881fcb330d6e4ec4d6dba9baf917ab

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\idrB5Event.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.5MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        6d81053e065e9bb93907f71e7758f4d4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a1d802bb6104f2a3109a3823b94efcfd417623ec

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ac8e5e2c1d93079850024ac0ca311b68576b700817ef26509692ca1e10e6d52b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8a1c59a03e6cbcedadc0d40e0dc58fc7ea03d3f0f70353b2fd1ea07e3a67526f3c01cb58364f55b0f7f56602c1f967d9fe33cbd3cf7326e7d5801d2e910c4183

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\idrB5Event.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.5MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f319aac16083700f5ebdef008fd0fa31

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        bc9d1a560a9bc4ac28f2ace734684de785a159ea

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d5905e350b122beff48db4557071a557499112247f9495664bd326904a2030b7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8ce08a33114b4d2b4388bf6816ad0309abb2b3ce704c49b891365d627636a6b8407f4054b4340381550c0745cbd6e2862504c70aa1aed4e14040f2909229a944

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\lve5.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        120KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        8b004afa75742b10b3642990804f42f0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e61166dce67d30c7ebbbe1cf1a5dd5f06981251d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a4b0ee25d1fcedd5c3acb39e5a04a1b3a2e6df417d6522d96e74c1411e80df73

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1f952caad6ff0b6961a6c7ff9cce889bf2a0623aabe4a3b53283d9877043aa8103690c5e30992c9753a3b7d8a99bf8bcd8672963bba5b8831a4f78952b039420

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\ma.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.5MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        dd30e5febacac81e8dd9aeba1a04c9a9

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        dd0be06962ee50e8b16375cc44d3cea38ff9d3d3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e54d57148ce3e12685e8b0b0c52d3a24b41d9f0f4e76ad48c68514db29f60346

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        63f2a2555ef4174490b82c3b35d781f831c4cb3725c28b166917e56e45b54a4a570b63e0c5f7426df8dd22a7cc5bd258880b360f24f4fd97c109b8cf997aa16c

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\new.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        7359a884ac87836f9417c0dba9d883cd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8d852617964ca9afcb5d2baaa3dd99548fcf19a5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        cf23d5c8f0ee0eac1d3ec3092d489d34eff815b702bd48cc58cbf76d5441d33e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        7f7d77f476e0c380269a11ab4e3f0150ffefccd0c372a86df57730c38cedb492dbb3b274a18df78290b1894cb78891d3392a750cb52de0288fc8a82f5d67acd0

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\npp86Installerx64.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        100KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f805b0517e74724260d74eb193073d9c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a0fca26275f268e603c0f177cbdf2558be6dc5b4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        356aeed7402fbce4a9a6e75f00c08f1252a67bd24950826f1a9333fed8587863

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        16e2bf24a719ff599d1697cd238dbf3d1e01a54550e3fd9d5cd4b51e87a6788331cae0cc17986e2b0d78211b9e33a27407356e93a0d7b66126bfdf0eb19afe59

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\npp86Installerx64.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        164KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4f41e8b238e61a1dc32d5cb486d7664f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        77458a42dfe6a2a64e73b7e0017c1a9b4b8ca986

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c6f2a56451593287f099452596c103b8b6f20fb8271d36eb6faa303ec2ad1f4d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        7aac133797605f6aee947505e5c2463de205370ae0e5f39e0d0995d08218cb739eec72040c699bdebde5cc964dfdce4169b3d66e2ee46bbd63516dea07273fc6

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\npp86Installerx64.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        252KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        135c8fe10529fcca5d356e56f61a35ea

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        ac8bacab12706f8fa11a8e390907fb3ca86e8252

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d7b6347812a82b7e1e86100006e3755ae9b941f41498579b4cf6675686ce764b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4b650d645133379cfafdbf0ac064e23d9472f40d1a7915ac5c543988a38ef482a8ace68deb95bcba7a09489383283ae90ccc3a3aa6b8b7667c499b75ae990177

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\patch.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.3MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        0b024f21e056df1e1a73fd4f7f2dd07b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a3e1869e86311e4471cedcf8fc33148e39753735

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c39940efbbf790a7070e9fcf43cd2138c1791ed72cca1ddfdf2c9e4de549d485

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        249491878ba6ec3c563c9e6b359ff0254db145be87620cfd20a9e458aa1bab3f002109369237d3bb362b0892a727ee7a929ed00ef22c0de5bc61e901b6bf4c80

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\pixelcloudnew2.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        311KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        afa4b5293faaade81fdcfb074a0f68f8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f92b8bb183029f98ea497513e4e625354f44a20e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ad54b9c45e35baf130eb1f5f5ffa49681ee47426e0df07c664e78f9105e452ee

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9c80fe269b6379d425c24a5ff123f8f594d41ad993d91005430aa4ee6f77bd834a9886bae40023441607ffbbf1fcb0e32aef1b39afd1789a003f2f46139e95c5

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\rdx1122.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        249KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d35564b7edbf0c9b70b6367da6539a4f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        aacf711c0fce8b64158841d0d82c567cfd80c816

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7eb4f1fc9335087757586684acf367a534a8fb1d3dd3ce6b55ea97d3ad1cfd39

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d56554590713c3bba8c9d73e9967dcb82800572118df0a3dce05bd45c685440e42dc9d5d2e3129adc019344b55c13399248e4780d1ed51ea8788d5c623362ca2

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\rdx1122.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        92KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c121941a2422c27dc997f0e68f758570

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4560ae141e04fd9d240cbd1bb740ffd1cd64c361

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7132ded49d344e2cdf1a226888917c895c403d05930c6a5babae47865c8f927c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0c9df41c5587d4138c896c32c20f0c906ea56d7597fc4ffc5ab9743051d6aef087ae82bc93b8897225dca58748355cd2e272162316aaa47d415955bdd99d12c5

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\rdx1122.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        140KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        88ff177afc2a0006db5bd2c096edaf5b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6f2a484baa8dbe83b68aeb345da29157df10f8bd

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        dc9364326119562ffd6902edfdec07d893f053aceb4ea1eafc74b9dc651fe96d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        645d54ac0a0203c9eaad8dfbe92b97a83dcbbe8ea34708c901caa065136271b5d9968e260fbcbfa39ed78e7de3e4ed2a09a30d9b48a57a1635ae31df931f36ab

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\rty31.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        715KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ecd8b5c6b681a6fd1a8869a92361c806

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        292fb4fee926c37663b89ab84e13490ccf2c42ec

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        794fa053bcc3e8c7c7060b7e5e10f9c7e89904078df7ec3627edbee4e30e5170

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8a6a4b2eae59a97f02624ba575c2b857b7dcbabf82d22d9fb4e983b989954b41e66cc5f6a8e035718088f440ed821bd74e770b8d27fc080c962454ca23a7e799

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\toolspub1.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        170KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        902c4b980384894283b534c3d8972a5f

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8c05e7d329f359b7fbe4648dfe59872f530cd12e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1216f48b727c93df1945ecca6261c637f7860520b213e7f9582e33b1c969fe05

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fc446e5d24f11c7d4fc64eb018d3c2e8e728bc2e1372fd5cf76caf6ba09d5666a5291684ce120f3c4c40191584fa9785f916b1b62f91cbe40a6d1eb129133431

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cpu-z_2.09-en.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        22KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        2b43471ea8864a15a49f4203aa2a4bc9

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7678c2b63b53f53a8d15a546c0effe52059121fb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        cbb47fc9d1921af31aa6446d283a533c7f0b7b690332786d8ead3be245a8d39f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        82e7831ac1cdcf051180e447bf6a8b06cc30f0cbcf0238faaf090863151803a9438ae09c0d00d39307897914e7f6566dfbd9b55cca0749228f05653da8f01011

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.8.6.2.Installer.x64.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        347KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        31d2506144e440ef05c8fe377f6305fe

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fc47c40a8db9cf1c47ba747edcd8050e6dfe1a4f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        acbc650961db932b26834b2f2d369ecbbd20a8656948d6156c9de3de702108fe

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        21a276a13ce610586152359332deafda4be696fb98f8f31f5226d38c4b2300685a9c1fd16e791717c01b62c153fd7e19060724a3f1c7c0648ec54d2866275b04

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.8.6.2.Installer.x64.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        182KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        53d3f95c7c09a5489c9b2c1878254aa3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        06dbbe59acbba8041b20c51ad1b60348a039751c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        03cbb3061bd707ccaa4319c119a911e20ef0b4244c168708a607d177d8cb4bdf

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4c66c2119a36d1b2e3dd220c6e8ee66dbfe46e8d08e2ede2f75e4333ba3defe571f9f813762a0bdda9cce24f16bb145dcd5e82bb29adcbb686b9af73b35afc7b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\npp.8.6.2.Installer.x64.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d5c478c74e9580b45136b4005f80368b

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7785c87ffc876ec117e72116abc9c02fe3a4721c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f10cc6dcfd5cb83b8ee61366cf724c68ac9221ea8f1ef8efa04e9889801c95dd

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        93ee53d74800a3c0017c7fe85e9b2d8d2fad18ca45a8528f381a3748c615babe039562a3a0db62a4ae273a3034b22bd6569920e13e1a696c2dfb5ccb51b5783b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Pdneji.tmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        148KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        90a1d4b55edf36fa8b4cc6974ed7d4c4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d5kyierl.ema.ps1

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        60B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpD2A2.tmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        20KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\TypeId\yvhvg\AttributeString.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        71eb1bc6e6da380c1cb552d78b391b2a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        df3278e6e26d8c0bc878fe0a8c8a91b28c5a652d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        cefa92ee6cc2fad86c49dd37d57ff8afcb9b9abef0a110689e6d771394256bd6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d6fab2c469924b8202f7964e864f66d6b6151937c8d134fb40e1f1d3787cf22328892c3f7209786e0b42e1abd5ca71a61f40538ef1e93534d2a98bf6d4448e90

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\0MI9QHuJldSA_LawdmteOeqP.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        128KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        002833cd429b67c02336ae941c2a9166

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d55450e8276984e24cc4300733831c51b466b04d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c15d141d8944247666248645c7d7d2e3677c2c235706729e781c15af07aeca1b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        596bdd0b1965736a627b04de28bbce970b6c06c28e7d8de3ac1f62066d3c316cd0bef4931677d75f3be2b807e9088837911c2ac49988701ad0e17509fc3948f6

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\12VDKChdUyhk9dy671cSo7kl.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        5a0dc50990c263c8b78073e4c79c8c78

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        aca5c91355c5ee3634acffd42a65c9447bba8be4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3e2c0f2b8251441c3df366288820c49ba6749ee9947b64208c6d867f29a5556a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5f47c5b58478c734962de551f10d6a4233305f2278d69c05e3f1195f9079e2c7be33281452a80d9346d45b89128f4011a4237312611ff88e38b75fa3c02ccf00

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\1A5Z06VGbu3VGOzMBTlrtXbV.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        590KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e5b82330c30d992c9b2df56f7453f6c4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        554f834002ebbb657f084c42b0ec72c643479f27

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        93b181821181dbe7e8f5e86b5aee87a6476efe70c0fa66e9cf0d1f18a297ee3b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        72ac54260aee411a47c144871d78cdaa85ed480d0937f0af4c659e28d1aa49d1daba0c89a6714dd937ada96bc02123c3a897c107a0cfcb2dcf6928a52c3338e9

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\7GvOXQjGYAOKjiDx24mRtc7P.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        234KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        07850fb43543623241f7978d5ebd72cd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        af2f9b2c6e2bccbee90cc329bb05f10742082ab8

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        21d93a976e19ac96caaeb65633ae897be48f3b4dc76bf8e51e77f3162cba420c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        9047e1c97cef4c404a524b9610d158709ae169fd4f272b5d93f405948a7fbd0b8b56f5b1cdc6b4b0d707da0335ceb11ca0920f0d1780a0ffd9fb9b92a13f928d

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\85HQC7lOENQ4IUdC01PJ4Q38.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.9MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4de8d113aa51cfaa1e1f4a967cfb2577

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fad89eb266602a52307dd635ffca5c3514970880

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        31ad0e621210dd8657bb7a8688bdcf721620b593d6785fe62910d268500ae549

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1b2334dc309097e617048db2fcb7ad171286a7b603d5226e62e476b933ce611fd5fff52c8cd5c604551553f5e2ddd5a8ebc9d171064a591af22da9c92e138862

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\HHfpqCSwYzFsK8BTyDknLDxv.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        3.2MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        ae49f5152507495a8d09dc64cfe8adda

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        76eb7e507de0535bc92e990d0d5cf65b201fb73e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a5d2a9e64a6467f51c43fdcb52fa48407f8a331748aad059a1fe2d28a8c89036

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        519f3907fe77eb6da81087cd6274051c6cfd58ee450d122ef8e18824d0cba24789c8cdf1110d3cb2339da66211d518ba9a006f341c620773a273357d606effd7

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\KrkgtFer28tvga6ayx683MiO.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        832KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        53e43eb9ba31fa168cbb1dabe4980850

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6bc8913de797b75c90f603a797a376272cde4959

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c2f7fa248ab002bb98b7562c64e4376aa4855faa4948aebd467222c7fd940b82

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        44a8b7c38480edc7009611927faef0f87fc17690dc37b1f4fec9043a0ba58866cc445d86ded2271a7540d8397abd07fe6e8911917af774c029b9166111e3e4b5

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\PtvVbAAWLn3FCm6STd6GFZXA.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        162KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        675cbd951dc6e4e218f7f8f4441714d1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        52413c2367e091d999250ab64a29b14aa2f0545a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        cf90b21c2ead24b441d09c4c71db3670582f25c13d744cde194fea3def580052

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d055b6a70816582792be896f0675a4f36d887937f17acc4a79462d9da983050dd765161f89a2ab976c2dd2e0458f6b02f6e6f8b5cccf6aff4fb6452ef6674f44

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\PxDwYD7PkSD8K24F1l6y1Do1.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        259KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e4b76f276b68e88f1488088c0b321ca5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a491a3568368d9e392cc821d4eec5d2fdb7b5d9f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7d3c66538e7c922c19659d205a14198e517354172d25ad42546bd628264516f4

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        2e45fbe05d27ca20b93108aa7b3526b4f751afff29bff75599a1bb6793985976d47f6347cce1d1697bed8576a9e6a1add42664c1e4d74019abb7fd4db6df1e9f

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\mpUuHOtn9KqIe5PYn7F4Wo9C.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        235KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        e17aedea81510e5b0a63fd10e830641c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        b1d7901f86518fd2548e443907b0a216d2ae554f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e59c2ec2f3c69b145feee29e9008fcde1ab5d8d762f712f3b755a14b596dd958

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        568e8913e4515096af6dc9fc4bbc93519244c450dd3a3f14f12cf4da83c7f63423624603ce2e8b3e6daddaf83821118d3ae6bda2fe89d4f8ff274484943d1699

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\vgTWgaM5ldrMIqWx_J1xuOui.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        241KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        4658ea0d4ff376ef6680a2c0fa2a9330

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7d8b056bddd901d417c054cacaf50e7144426d9e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        97b010b00c9c8ca07657bcb9670226fd4181ed3788de94d960a7f86b2b4dd01b

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b27f1642d6e9ab6a012f99667b6ad8f091b98df8cfc1dcc9e1c80041ba3048f40dd378a5ec52ab6cf18397cb6395139d4fa136b7f10ef26074b9586050de3953

                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\xsw4XFQqRyerpmq2LeVMNWTe.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.6MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        eb1740bd690db98b19b61ef5415621b1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f6c575e4afacd33e73faa61d6e89fbba1381d451

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        c263261006bb3bf5ab3c69276c465735d3ca4e33af7ad1e23e6888abe4574f43

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6074fe8b60eb65c2f2d9d9c4651637be97352f4ead810bf97b5592a70754a2caa3dc09c76b05449ca6abd7b823e1d2ef2e2ea25f98e94619606e06bd9479e03d

                                                                                                                                                                                      • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        127B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                      • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        127B

                                                                                                                                                                                        MD5

                                                                                                                                                                                        7cc972a3480ca0a4792dc3379a763572

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        f72eb4124d24f06678052706c542340422307317

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        02ad5d151250848f2cc4b650a351505aa58ac13c50da207cc06295c123ddf5e5

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        ff5f320356e59eaf8f2b7c5a2668541252221be2d9701006fcc64ce802e66eeaf6ecf316d925258eb12ee5b8b7df4f8da075e9524badc0024b55fae639d075b7

                                                                                                                                                                                      • memory/1188-5142-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/1188-5140-0x0000000005900000-0x0000000005954000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        336KB

                                                                                                                                                                                      • memory/1188-5139-0x0000000005250000-0x00000000052A6000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        344KB

                                                                                                                                                                                      • memory/1188-2934-0x0000000000400000-0x000000000049C000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        624KB

                                                                                                                                                                                      • memory/1188-2937-0x0000000005240000-0x0000000005250000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/1188-2938-0x00000000050A0000-0x0000000005188000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        928KB

                                                                                                                                                                                      • memory/1188-2936-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/1384-5168-0x0000000005530000-0x0000000005540000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/1384-5167-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/1384-5165-0x0000000000400000-0x00000000004AC000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        688KB

                                                                                                                                                                                      • memory/1384-5169-0x0000000005540000-0x0000000005628000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        928KB

                                                                                                                                                                                      • memory/3688-2-0x0000000004DD0000-0x0000000004E6C000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        624KB

                                                                                                                                                                                      • memory/3688-0-0x00000000003D0000-0x00000000003D8000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        32KB

                                                                                                                                                                                      • memory/3688-3-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/3688-1-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/3688-846-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/3688-1175-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/4316-1979-0x0000000000400000-0x0000000000488000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        544KB

                                                                                                                                                                                      • memory/4316-2217-0x0000000003F60000-0x0000000004360000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.0MB

                                                                                                                                                                                      • memory/4316-2589-0x0000000003F60000-0x0000000004360000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.0MB

                                                                                                                                                                                      • memory/4316-2214-0x0000000003F60000-0x0000000004360000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.0MB

                                                                                                                                                                                      • memory/4348-1968-0x0000000005170000-0x0000000005298000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                      • memory/4348-2935-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/4348-1973-0x0000000005330000-0x000000000545A000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                      • memory/4348-1969-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/4348-2929-0x0000000005680000-0x0000000005740000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        768KB

                                                                                                                                                                                      • memory/4348-2928-0x0000000002CE0000-0x0000000002CE1000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4348-1966-0x0000000000810000-0x0000000000950000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                      • memory/4348-1975-0x00000000052B0000-0x00000000052C0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/4480-53-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-49-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-16-0x0000000000CE0000-0x0000000000F08000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.2MB

                                                                                                                                                                                      • memory/4480-15-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/4480-17-0x00000000057C0000-0x00000000059C8000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-19-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-23-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-21-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-18-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-25-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-92-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-89-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-85-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-77-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-27-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-1812-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/4480-29-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-83-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-81-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-79-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-75-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-71-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-73-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-69-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-59-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-31-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-67-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-65-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-63-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-45-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-47-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-40-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-51-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-36-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-1978-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/4480-1827-0x00000000057B0000-0x00000000057C0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/4480-61-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-1829-0x0000000005780000-0x0000000005781000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4480-55-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4480-1951-0x0000000005D90000-0x0000000005F30000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.6MB

                                                                                                                                                                                      • memory/4480-57-0x00000000057C0000-0x00000000059C3000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        2.0MB

                                                                                                                                                                                      • memory/4844-5156-0x0000024DD81F0000-0x0000024DD8200000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/4844-5144-0x0000024DD81F0000-0x0000024DD8200000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/4844-5159-0x00007FFF330D0000-0x00007FFF33B91000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10.8MB

                                                                                                                                                                                      • memory/4844-5143-0x00007FFF330D0000-0x00007FFF33B91000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        10.8MB

                                                                                                                                                                                      • memory/4844-5145-0x0000024DD81F0000-0x0000024DD8200000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/4844-5150-0x0000024DBFCD0000-0x0000024DBFCF2000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        136KB

                                                                                                                                                                                      • memory/4864-2583-0x0000000002CB0000-0x00000000030B0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.0MB

                                                                                                                                                                                      • memory/4864-2567-0x0000000002CB0000-0x00000000030B0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.0MB

                                                                                                                                                                                      • memory/4864-2560-0x0000000002CB0000-0x00000000030B0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.0MB

                                                                                                                                                                                      • memory/5044-1967-0x0000000005DC0000-0x0000000005DD0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/5044-5166-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/5044-1949-0x00000000067C0000-0x000000000688A000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        808KB

                                                                                                                                                                                      • memory/5044-1825-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/5044-1950-0x0000000006890000-0x00000000068DC000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                      • memory/5044-1953-0x0000000006A90000-0x0000000006AF6000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        408KB

                                                                                                                                                                                      • memory/5044-1955-0x00000000070B0000-0x0000000007654000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.6MB

                                                                                                                                                                                      • memory/5044-181-0x00000000064D0000-0x0000000006602000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.2MB

                                                                                                                                                                                      • memory/5044-1952-0x00000000069F0000-0x0000000006A82000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        584KB

                                                                                                                                                                                      • memory/5044-140-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/5044-138-0x0000000000EC0000-0x000000000140E000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        5.3MB

                                                                                                                                                                                      • memory/5044-145-0x0000000005DC0000-0x0000000005DD0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/5100-175-0x0000000000320000-0x000000000039A000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        488KB

                                                                                                                                                                                      • memory/5100-177-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/5100-179-0x0000000004B70000-0x0000000004B71000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5100-199-0x0000000004D70000-0x0000000004D71000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5100-217-0x00000000744E0000-0x0000000074C90000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        7.7MB

                                                                                                                                                                                      • memory/5100-185-0x0000000004DA0000-0x0000000004DB0000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB