Analysis

  • max time kernel
    297s
  • max time network
    514s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2024 22:15

General

  • Target

    file_v0_9.rar

  • Size

    7.0MB

  • MD5

    e521320796726dab79767d3c650d46be

  • SHA1

    407349944f7f5394265b758a33141e4f0d00aa21

  • SHA256

    eabc87610eaafda14e90bf8fe16dc6d39fcfa75dd6c2a1ad7650fca97c2a930a

  • SHA512

    4c4f12a07c71706cdf75deceb908ae081a8f268f4cef4970828d18fe66650c355fbe7680e955f800019e792c4a44742d5840663d5ee43faa7c56dde8293e6ed7

  • SSDEEP

    196608:Hy5DBRcCdDYU2KMzBkzfZy159t3haQ4qlNuFP7hd2TE0vh7DkrX:Hy5DoEwnzq2t3hDjGDK5vhMrX

Malware Config

Extracted

Family

risepro

C2

193.233.132.67:50500

Extracted

Family

amadey

Version

4.12

C2

http://185.172.128.19

Attributes
  • install_dir

    cd1f156d67

  • install_file

    Utsysc.exe

  • strings_key

    0dd3e5ee91b367c60c9e575983554b30

  • url_paths

    /ghsdh39s/index.php

rc4.plain

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

tofsee

C2

vanaheim.cn

jotunheim.name

Extracted

Family

lumma

C2

https://racerecessionrestrai.site/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 11 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Fabookie payload 2 IoCs
  • Detect ZGRat V1 7 IoCs
  • Detected Djvu ransomware 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Fabookie

    Fabookie is facebook account info stealer.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • .NET Reactor proctector 4 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 14 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 11 IoCs
  • Themida packer 23 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 18 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 30 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 24 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\file_v0_9.rar
    1⤵
    • DcRat
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\file_v0_9.rar"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1980
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3408
    • C:\Program Files\7-Zip\7zG.exe
      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap4183:76:7zEvent18578
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3184
    • C:\Users\Admin\Desktop\setup.exe
      "C:\Users\Admin\Desktop\setup.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Users\Admin\Documents\GuardFox\L4o1uSg6Tpw9tUKpTGEfL4go.exe
        "C:\Users\Admin\Documents\GuardFox\L4o1uSg6Tpw9tUKpTGEfL4go.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5356
        • C:\Users\Admin\AppData\Local\Temp\is-7GN7D.tmp\L4o1uSg6Tpw9tUKpTGEfL4go.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-7GN7D.tmp\L4o1uSg6Tpw9tUKpTGEfL4go.tmp" /SL5="$3023E,7544724,54272,C:\Users\Admin\Documents\GuardFox\L4o1uSg6Tpw9tUKpTGEfL4go.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:2184
          • C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe
            "C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe" -i
            4⤵
              PID:6080
            • C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe
              "C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe" -s
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:4028
        • C:\Users\Admin\Documents\GuardFox\M4D3fEIiTS7qWxIEyW91g2Rp.exe
          "C:\Users\Admin\Documents\GuardFox\M4D3fEIiTS7qWxIEyW91g2Rp.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious use of SetWindowsHookEx
          PID:5692
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Documents\GuardFox\M4D3fEIiTS7qWxIEyW91g2Rp.exe" & del "C:\ProgramData\*.dll"" & exit
            3⤵
              PID:4956
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 5
                4⤵
                • Delays execution with timeout.exe
                PID:5136
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5692 -s 2320
              3⤵
              • Program crash
              PID:3456
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5692 -s 2348
              3⤵
              • Program crash
              PID:5500
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5692 -s 2380
              3⤵
              • Program crash
              PID:3024
          • C:\Users\Admin\Documents\GuardFox\KJ4Kh691wbWA9i_BrH0dfs8j.exe
            "C:\Users\Admin\Documents\GuardFox\KJ4Kh691wbWA9i_BrH0dfs8j.exe"
            2⤵
              PID:5676
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 740
                3⤵
                • Program crash
                PID:6068
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 784
                3⤵
                • Program crash
                PID:5816
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 808
                3⤵
                • Program crash
                PID:5408
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 832
                3⤵
                • Program crash
                PID:380
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 960
                3⤵
                • Program crash
                PID:220
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 976
                3⤵
                • Program crash
                PID:5744
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 1340
                3⤵
                • Program crash
                PID:2956
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im "KJ4Kh691wbWA9i_BrH0dfs8j.exe" /f & erase "C:\Users\Admin\Documents\GuardFox\KJ4Kh691wbWA9i_BrH0dfs8j.exe" & exit
                3⤵
                  PID:3152
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im "KJ4Kh691wbWA9i_BrH0dfs8j.exe" /f
                    4⤵
                    • Kills process with taskkill
                    PID:1280
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 1368
                  3⤵
                  • Program crash
                  PID:4392
              • C:\Users\Admin\Documents\GuardFox\x4jKXoVApT1DECNPCqNCL71g.exe
                "C:\Users\Admin\Documents\GuardFox\x4jKXoVApT1DECNPCqNCL71g.exe"
                2⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:5340
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\aprbbpxn\
                  3⤵
                    PID:1828
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ryxkssae.exe" C:\Windows\SysWOW64\aprbbpxn\
                    3⤵
                      PID:5500
                    • C:\Windows\SysWOW64\sc.exe
                      "C:\Windows\System32\sc.exe" create aprbbpxn binPath= "C:\Windows\SysWOW64\aprbbpxn\ryxkssae.exe /d\"C:\Users\Admin\Documents\GuardFox\x4jKXoVApT1DECNPCqNCL71g.exe\"" type= own start= auto DisplayName= "wifi support"
                      3⤵
                      • Launches sc.exe
                      PID:3544
                    • C:\Windows\SysWOW64\sc.exe
                      "C:\Windows\System32\sc.exe" description aprbbpxn "wifi internet conection"
                      3⤵
                      • Launches sc.exe
                      PID:2504
                    • C:\Windows\SysWOW64\sc.exe
                      "C:\Windows\System32\sc.exe" start aprbbpxn
                      3⤵
                      • Launches sc.exe
                      PID:5944
                    • C:\Windows\SysWOW64\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                      3⤵
                      • Modifies Windows Firewall
                      PID:1744
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 592
                      3⤵
                      • Program crash
                      PID:5876
                  • C:\Users\Admin\Documents\GuardFox\OlAansJic96r9Mf8ZcKWroTZ.exe
                    "C:\Users\Admin\Documents\GuardFox\OlAansJic96r9Mf8ZcKWroTZ.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5332
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5332 -s 252
                      3⤵
                      • Program crash
                      PID:5988
                  • C:\Users\Admin\Documents\GuardFox\egjw4OZKKoYHPDFenK4XWqEY.exe
                    "C:\Users\Admin\Documents\GuardFox\egjw4OZKKoYHPDFenK4XWqEY.exe"
                    2⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:5324
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" -U EX1LO.b -s
                      3⤵
                      • Loads dropped DLL
                      PID:5952
                  • C:\Users\Admin\Documents\GuardFox\P8u4trbwQJbcolrDJFKsFVHV.exe
                    "C:\Users\Admin\Documents\GuardFox\P8u4trbwQJbcolrDJFKsFVHV.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5208
                  • C:\Users\Admin\Documents\GuardFox\btodE_0lq5tcI9IlLliiGjUX.exe
                    "C:\Users\Admin\Documents\GuardFox\btodE_0lq5tcI9IlLliiGjUX.exe"
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2472
                  • C:\Users\Admin\Documents\GuardFox\343Ai3xh0s8rzJVhNX7kV7E5.exe
                    "C:\Users\Admin\Documents\GuardFox\343Ai3xh0s8rzJVhNX7kV7E5.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Registers COM server for autorun
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:4384
                  • C:\Users\Admin\Documents\GuardFox\44wsKCWBp6cguOy0mWMtbLEZ.exe
                    "C:\Users\Admin\Documents\GuardFox\44wsKCWBp6cguOy0mWMtbLEZ.exe"
                    2⤵
                      PID:1748
                      • C:\Users\Admin\Documents\GuardFox\44wsKCWBp6cguOy0mWMtbLEZ.exe
                        "C:\Users\Admin\Documents\GuardFox\44wsKCWBp6cguOy0mWMtbLEZ.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:184
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 184 -s 572
                          4⤵
                          • Program crash
                          PID:6116
                    • C:\Users\Admin\Documents\GuardFox\yDCM1Ymtyxy1KSaG2UxWCwc7.exe
                      "C:\Users\Admin\Documents\GuardFox\yDCM1Ymtyxy1KSaG2UxWCwc7.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:2812
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        3⤵
                        • Suspicious use of SetWindowsHookEx
                        PID:3964
                    • C:\Users\Admin\Documents\GuardFox\oSbay0pMl_CVWM3IZ1avf2l1.exe
                      "C:\Users\Admin\Documents\GuardFox\oSbay0pMl_CVWM3IZ1avf2l1.exe"
                      2⤵
                      • DcRat
                      • Drops startup file
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:4004
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST
                        3⤵
                        • DcRat
                        • Creates scheduled task(s)
                        PID:496
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST
                        3⤵
                        • DcRat
                        • Creates scheduled task(s)
                        PID:2448
                    • C:\Users\Admin\Documents\GuardFox\sObLJn3m6KoSv7EPBl4WXIdj.exe
                      "C:\Users\Admin\Documents\GuardFox\sObLJn3m6KoSv7EPBl4WXIdj.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:3496
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH1\MPGPH1.exe" /tn "MPGPH1 HR" /sc HOURLY /rl HIGHEST
                        3⤵
                        • DcRat
                        • Creates scheduled task(s)
                        PID:1072
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH1\MPGPH1.exe" /tn "MPGPH1 LG" /sc ONLOGON /rl HIGHEST
                        3⤵
                        • DcRat
                        • Creates scheduled task(s)
                        PID:1180
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 1392
                        3⤵
                        • Program crash
                        PID:2096
                    • C:\Users\Admin\Documents\GuardFox\xsPrtNWEGXLQo2FggrWGoOFH.exe
                      "C:\Users\Admin\Documents\GuardFox\xsPrtNWEGXLQo2FggrWGoOFH.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:4780
                      • C:\Users\Admin\AppData\Local\Temp\msvcp_win\UniversalInstaller.exe
                        C:\Users\Admin\AppData\Local\Temp\msvcp_win\UniversalInstaller.exe
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetWindowsHookEx
                        PID:5940
                        • C:\Users\Admin\AppData\Roaming\msvcp_win\UniversalInstaller.exe
                          "C:\Users\Admin\AppData\Roaming\msvcp_win\UniversalInstaller.exe"
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:1216
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\SysWOW64\cmd.exe
                            5⤵
                            • Suspicious behavior: MapViewOfSection
                            PID:5880
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              6⤵
                                PID:1080
                      • C:\Users\Admin\Documents\GuardFox\or6zGeI7Fxd56KykIZCl890w.exe
                        "C:\Users\Admin\Documents\GuardFox\or6zGeI7Fxd56KykIZCl890w.exe"
                        2⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:3752
                        • C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                          "C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe"
                          3⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:6052
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN XLMHXqb34RZDWx0Qx9JjxHmd.exe /TR "C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe" /F
                            4⤵
                            • DcRat
                            • Creates scheduled task(s)
                            PID:5712
                          • C:\Users\Admin\AppData\Local\Temp\1000126001\toolspub1.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000126001\toolspub1.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:5472
                          • C:\Users\Admin\AppData\Local\Temp\1000127001\InstallSetup7.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000127001\InstallSetup7.exe"
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetWindowsHookEx
                            PID:5380
                            • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                              C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1676
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                6⤵
                                  PID:4744
                                  • C:\Windows\SysWOW64\chcp.com
                                    chcp 1251
                                    7⤵
                                      PID:4760
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                      7⤵
                                      • DcRat
                                      • Creates scheduled task(s)
                                      PID:5364
                                • C:\Users\Admin\AppData\Local\Temp\nsk318E.tmp
                                  C:\Users\Admin\AppData\Local\Temp\nsk318E.tmp
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4504
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nsk318E.tmp" & del "C:\ProgramData\*.dll"" & exit
                                    6⤵
                                      PID:5168
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 5
                                        7⤵
                                        • Delays execution with timeout.exe
                                        PID:5060
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 2344
                                      6⤵
                                      • Program crash
                                      PID:5452
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 2508
                                      6⤵
                                      • Program crash
                                      PID:3888
                                • C:\Users\Admin\AppData\Local\Temp\1000128001\rty27.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000128001\rty27.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4528
                                • C:\Users\Admin\AppData\Local\Temp\1000129001\FirstZ.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000129001\FirstZ.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  PID:5548
                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                    5⤵
                                      PID:5808
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop UsoSvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:4084
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                      5⤵
                                        PID:2220
                                        • C:\Windows\system32\wusa.exe
                                          wusa /uninstall /kb:890830 /quiet /norestart
                                          6⤵
                                            PID:2536
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                          5⤵
                                          • Launches sc.exe
                                          PID:1180
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop wuauserv
                                          5⤵
                                          • Launches sc.exe
                                          PID:5408
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop bits
                                          5⤵
                                          • Launches sc.exe
                                          PID:5032
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop dosvc
                                          5⤵
                                          • Launches sc.exe
                                          PID:5092
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5676
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                          5⤵
                                            PID:6064
                                          • C:\Windows\system32\sc.exe
                                            C:\Windows\system32\sc.exe delete "WSNKISKT"
                                            5⤵
                                            • Launches sc.exe
                                            PID:5656
                                          • C:\Windows\system32\powercfg.exe
                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                            5⤵
                                              PID:5572
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                              5⤵
                                                PID:1120
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                5⤵
                                                  PID:5924
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                  5⤵
                                                  • Launches sc.exe
                                                  PID:4896
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe start "WSNKISKT"
                                                  5⤵
                                                  • Launches sc.exe
                                                  PID:5876
                                                • C:\Windows\system32\sc.exe
                                                  C:\Windows\system32\sc.exe stop eventlog
                                                  5⤵
                                                  • Launches sc.exe
                                                  PID:2816
                                          • C:\Users\Admin\Documents\GuardFox\qImD6M8p4Sqyktm4caFN_ZAu.exe
                                            "C:\Users\Admin\Documents\GuardFox\qImD6M8p4Sqyktm4caFN_ZAu.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4672
                                          • C:\Users\Admin\Documents\GuardFox\rAn_nssr9kcSnF1TkGU5_yfc.exe
                                            "C:\Users\Admin\Documents\GuardFox\rAn_nssr9kcSnF1TkGU5_yfc.exe"
                                            2⤵
                                              PID:1368
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                3⤵
                                                  PID:2528
                                              • C:\Users\Admin\Documents\GuardFox\IetX4OkK05USmf6FxHVJBVph.exe
                                                "C:\Users\Admin\Documents\GuardFox\IetX4OkK05USmf6FxHVJBVph.exe"
                                                2⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Drops Chrome extension
                                                • Drops file in System32 directory
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4444
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                  3⤵
                                                  • Enumerates system info in registry
                                                  PID:2112
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffebe069758,0x7ffebe069768,0x7ffebe069778
                                                    4⤵
                                                      PID:1832
                                                • C:\Users\Admin\Documents\GuardFox\Z7so_nM1Nq2HayfKvPXqexNJ.exe
                                                  "C:\Users\Admin\Documents\GuardFox\Z7so_nM1Nq2HayfKvPXqexNJ.exe"
                                                  2⤵
                                                    PID:2268
                                                  • C:\Users\Admin\Documents\GuardFox\3uVVSoOEnUpz_LZvLahRg5KW.exe
                                                    "C:\Users\Admin\Documents\GuardFox\3uVVSoOEnUpz_LZvLahRg5KW.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:5008
                                                    • C:\Users\Admin\Documents\GuardFox\qemu-ga.exe
                                                      "C:\Users\Admin\Documents\GuardFox\qemu-ga.exe"
                                                      3⤵
                                                        PID:2760
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                    1⤵
                                                      PID:3120
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                      1⤵
                                                        PID:5100
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                        1⤵
                                                          PID:5568
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2268 -ip 2268
                                                          1⤵
                                                            PID:3436
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5332 -ip 5332
                                                            1⤵
                                                              PID:5168
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 184 -ip 184
                                                              1⤵
                                                                PID:3968
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4672 -ip 4672
                                                                1⤵
                                                                  PID:1832
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5676 -ip 5676
                                                                  1⤵
                                                                    PID:1264
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3964 -ip 3964
                                                                    1⤵
                                                                      PID:4456
                                                                    • C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                      C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:5052
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2268 -ip 2268
                                                                      1⤵
                                                                        PID:5516
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 5340 -ip 5340
                                                                        1⤵
                                                                          PID:2072
                                                                        • C:\Windows\SysWOW64\aprbbpxn\ryxkssae.exe
                                                                          C:\Windows\SysWOW64\aprbbpxn\ryxkssae.exe /d"C:\Users\Admin\Documents\GuardFox\x4jKXoVApT1DECNPCqNCL71g.exe"
                                                                          1⤵
                                                                            PID:936
                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                              svchost.exe
                                                                              2⤵
                                                                              • Sets service image path in registry
                                                                              • Drops file in System32 directory
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:1044
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 936 -s 524
                                                                              2⤵
                                                                              • Program crash
                                                                              PID:5996
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5676 -ip 5676
                                                                            1⤵
                                                                              PID:5744
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 936 -ip 936
                                                                              1⤵
                                                                                PID:5376
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 5676 -ip 5676
                                                                                1⤵
                                                                                  PID:6104
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 5676 -ip 5676
                                                                                  1⤵
                                                                                    PID:5096
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5692 -ip 5692
                                                                                    1⤵
                                                                                      PID:6016
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7D6A.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\7D6A.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2016
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 1040
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        PID:5596
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5676 -ip 5676
                                                                                      1⤵
                                                                                        PID:5220
                                                                                      • C:\Windows\system32\regsvr32.exe
                                                                                        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9567.dll
                                                                                        1⤵
                                                                                          PID:2608
                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                            /s C:\Users\Admin\AppData\Local\Temp\9567.dll
                                                                                            2⤵
                                                                                              PID:1324
                                                                                          • C:\Users\Admin\AppData\Local\Temp\9A2B.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\9A2B.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                            PID:1672
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5676 -ip 5676
                                                                                            1⤵
                                                                                              PID:1060
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5692 -ip 5692
                                                                                              1⤵
                                                                                                PID:6136
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 2016 -ip 2016
                                                                                                1⤵
                                                                                                  PID:5188
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 5676 -ip 5676
                                                                                                  1⤵
                                                                                                    PID:748
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5692 -ip 5692
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2268
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5676 -ip 5676
                                                                                                    1⤵
                                                                                                      PID:4084
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CDDF.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\CDDF.exe
                                                                                                      1⤵
                                                                                                        PID:5848
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5848 -s 1020
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:4352
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5848 -s 996
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:5932
                                                                                                      • C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                                                        C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4344
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5848 -ip 5848
                                                                                                        1⤵
                                                                                                          PID:5748
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5848 -ip 5848
                                                                                                          1⤵
                                                                                                            PID:1060
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EE68.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\EE68.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5632
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                                              2⤵
                                                                                                                PID:564
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 564 -s 600
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Program crash
                                                                                                                  PID:936
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2B91.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\2B91.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:832
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\InstallSetup4.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\InstallSetup4.exe"
                                                                                                                2⤵
                                                                                                                  PID:3528
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
                                                                                                                    3⤵
                                                                                                                      PID:1548
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                                                                                                        4⤵
                                                                                                                          PID:3568
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            5⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:1324
                                                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                                                            chcp 1251
                                                                                                                            5⤵
                                                                                                                              PID:5668
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                                                                              5⤵
                                                                                                                              • DcRat
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:2816
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nspEDB5.tmp
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\nspEDB5.tmp
                                                                                                                          3⤵
                                                                                                                            PID:5612
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5612 -s 1016
                                                                                                                              4⤵
                                                                                                                              • Program crash
                                                                                                                              PID:4764
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5612 -s 1300
                                                                                                                              4⤵
                                                                                                                              • Program crash
                                                                                                                              PID:868
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                                                                                                                          2⤵
                                                                                                                            PID:2504
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -nologo -noprofile
                                                                                                                              3⤵
                                                                                                                                PID:5252
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:904
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -nologo -noprofile
                                                                                                                                    4⤵
                                                                                                                                      PID:5444
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                                                                      4⤵
                                                                                                                                        PID:1804
                                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                                                          5⤵
                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:6080
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -nologo -noprofile
                                                                                                                                        4⤵
                                                                                                                                          PID:1516
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -nologo -noprofile
                                                                                                                                          4⤵
                                                                                                                                            PID:1628
                                                                                                                                          • C:\Windows\rss\csrss.exe
                                                                                                                                            C:\Windows\rss\csrss.exe
                                                                                                                                            4⤵
                                                                                                                                              PID:548
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -nologo -noprofile
                                                                                                                                                5⤵
                                                                                                                                                  PID:4656
                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                                                  5⤵
                                                                                                                                                  • DcRat
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:1540
                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                  schtasks /delete /tn ScheduledUpdate /f
                                                                                                                                                  5⤵
                                                                                                                                                    PID:1652
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -nologo -noprofile
                                                                                                                                                    5⤵
                                                                                                                                                      PID:748
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -nologo -noprofile
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4520
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                                                                        5⤵
                                                                                                                                                          PID:6004
                                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                                                                          5⤵
                                                                                                                                                          • DcRat
                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                          PID:3756
                                                                                                                                                        • C:\Windows\windefender.exe
                                                                                                                                                          "C:\Windows\windefender.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:780
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                                                              6⤵
                                                                                                                                                                PID:5820
                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:5616
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3FF5.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3FF5.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1680
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 252
                                                                                                                                                          2⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:2680
                                                                                                                                                      • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                        C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3720
                                                                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1240
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                              2⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:5480
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4012
                                                                                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4480
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:2060
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:2096
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:5048
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:1680
                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1280
                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                    C:\Windows\system32\conhost.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:1368
                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5928
                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3148
                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5900
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5432
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4504 -ip 4504
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5224
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5BEA.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5BEA.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5664
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5BEA.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5BEA.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4644
                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                    icacls "C:\Users\Admin\AppData\Local\beda94d8-6063-4841-928e-684c9b96d873" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                    PID:1392
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5BEA.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5BEA.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1284
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5BEA.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5BEA.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5736
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 568
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:4668
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1680 -ip 1680
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4392
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4504 -ip 4504
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2696
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6542.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\6542.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5588
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-B1SV7.tmp\6542.tmp
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-B1SV7.tmp\6542.tmp" /SL5="$130206,6310086,54272,C:\Users\Admin\AppData\Local\Temp\6542.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5828
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe" -i
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5664
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe" -s
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5432
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6E1C.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6E1C.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:984
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 348
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:3848
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7800.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7800.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3200
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 1144
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:3364
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\832D.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\832D.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4280
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\832D.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\832D.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\88DB.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\88DB.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2044
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 984 -ip 984
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:2372
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 564 -ip 564
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3256
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3200 -ip 3200
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5136
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AF6F.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\AF6F.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:644
                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5976
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5976 -s 1220
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:4564
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B740.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B740.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5924
                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4092
                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5364
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5976 -ip 5976
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:6116
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                                                                                                                                                                          C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:5156
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5736 -ip 5736
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3280
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3496 -ip 3496
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:452
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5612 -ip 5612
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4372
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5612 -ip 5612
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:2668
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1FDE.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1FDE.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:3748
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3748 -s 1000
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:3364
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\250F.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\250F.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2512
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2F03.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2F03.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5272
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k move Bathrooms Bathrooms.bat & Bathrooms.bat & exit
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:6048
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                tasklist
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                PID:4956
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4188
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                  tasklist
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                                                                  PID:4764
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                  findstr /I "wrsa.exe opssvc.exe"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:1256
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    cmd /c mkdir 31097
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:5960
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      cmd /c copy /b Compound + Injection + Emotions + Worm + Participants + Richmond 31097\Taxes.pif
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:3684
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        cmd /c copy /b Declare + Assured + Trap 31097\Q
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:3272
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\31097\Taxes.pif
                                                                                                                                                                                                                                                          31097\Taxes.pif 31097\Q
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:4612
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                            ping -n 5 localhost
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                                            PID:5052
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3748 -ip 3748
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:1456
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\357C.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\357C.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:4488
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3B3A.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3B3A.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:3328
                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:6004
                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                  PID:2812
                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:5848
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:1124
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe"
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:4272
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:5248
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                                                                            choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:1696
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:824
                                                                                                                                                                                                                                                                        • C:\Windows\windefender.exe
                                                                                                                                                                                                                                                                          C:\Windows\windefender.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:392
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:6068

                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                            • C:\ProgramData\Are.docx

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                                                                            • C:\ProgramData\FHCAEGCB

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              92KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ec564f686dd52169ab5b8535e03bb579

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              08563d6c547475d11edae5fd437f76007889275a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              43c07a345be732ff337e3826d82f5e220b9474b00242e335c0abb9e3fcc03433

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              aa9e3cb1ae365fd5a20439bca6f7c79331a08d2f7660a36c5b8b4f57a0e51c2392b8e00f3d58af479134531dc0e6b4294210b3633f64723abd7f4bc4db013df9

                                                                                                                                                                                                                                                                            • C:\ProgramData\FIDHCFBAKFBGDGDHJKJJEGIDAA

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                                                                                                                                                            • C:\ProgramData\KFIJJEGH

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              116KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                            • C:\ProgramData\freebl3.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              669KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              550686c0ee48c386dfcb40199bd076ac

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              ee5134da4d3efcb466081fb6197be5e12a5b22ab

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

                                                                                                                                                                                                                                                                            • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d56637ea2ca40bc8b22303c9f274cd91

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c729b37a70880edae19c9cbfc37d6abc54d8dae9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0d3f8ec284e987e994a99f7929aa65842cf17d2f88deff7358fa5cd90ff51de1

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c6ce71956e40f75b70f2bd74a063d4ba3cb7384d50fc01d06c6a1e969d53b0044257262c683f931ee5e43e5f9062e9ffdd1aca46eb1f8be75cb2c39d843bcbe3

                                                                                                                                                                                                                                                                            • C:\ProgramData\msvcp140.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              439KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5ff1fca37c466d6723ec67be93b51442

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              34cc4e158092083b13d67d6d2bc9e57b798a303b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

                                                                                                                                                                                                                                                                            • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                                                            • C:\ProgramData\softokn3.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              251KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4e52d739c324db8225bd9ab2695f262f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              71c3da43dc5a0d2a1941e874a6d015a071783889

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

                                                                                                                                                                                                                                                                            • C:\ProgramData\vcruntime140.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              78KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a37ee36b536409056a86f50e67777dd7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1cafa159292aa736fc595fc04e16325b27cd6750

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              717B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              60fe01df86be2e5331b0cdbe86165686

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2a79f9713c3f192862ff80508062e64e8e0b29bd

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A65DBECD82A40019E873CE4ED0A79570

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              933277b61e93649993906567f221fbd3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fdb1b5eb929e4e63f400bf76b329a7dafbb6842f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              cbab625a5a238fa3fd659eda184e85ea2f7249ad8f86bbd5fb27c1b58e6cbdb1

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f415b3c857044322e1bd33c820eb75f66a201483884d80150d21ea42db81da50c757a7e019aa901c52fade24e760bc0048b0044c077a22236292ccd3601e1f64

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              80f4e900ec371127a831a33289e3c515

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              679160fcbd9db8302d7ff3fe7d9b21240c27b15e

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8edc650c83d297ee3c89e60d109fb8aa1a5cbe3d41549a53e2df7483e1a41704

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              488a2658ce014dfcecc8a75d1b053f6a23c7441eea2cbe211ef89554a6a54fe349fb98ba4223dd56387af80b249caebeb62abfded0c0905726a8b78a7c818414

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              192B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b48fde7b63fa9bd81de7c42e8963beaa

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b620b0c42be4636394162fe5093463a3a2de28e7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              129d81be2aeb522cc07fa0ade4c5af540e1451c986305dc06ceff5c0e758a2c2

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              6693882ec066a3a5b7ffe108ac21a31c87333c39b785679a9a49f0718575afa612a4932438e82d2aa50f32795e87e9c226a8effb1db398a8d63860364fb83f9f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A65DBECD82A40019E873CE4ED0A79570

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              536B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8de626318e904cd38fd53bc1731dab3c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              74043cb5371fe830862a97803eb4ec1c11a44fa0

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              2e01b80dca120794f3026686edc6909419ea3c557f02f5a28486e735b23d550e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7b6c515f94eaf70a2f191cdd6a95f73af01a0b9081d311c3b6823768e9c970a65ecc04217780f6dcaaaf255ea9ceddd855163525a0f263a39082f1d350a519d3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_16756CC7371BB76A269719AA1471E96C

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              492B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6d3934816d0556f33ba115f284f05b6a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              20a8bda08e85a4bdf4a34ffd3117719b5b6d305f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              51957103d11c3aebc1aac1223cb59c8f1b1e1e35bbe339ef13dd656aab176b5a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              a62a71a1b4873e5b0458eee20684691bd015b199fbcc5ddc2678b5180c49a3f7c6ed080e5b882e6f14aca2cb05ccf664ed92182f7a36db25731604b4f0f6b165

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.9MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d14f4e66b85c4ba08143ec7ce00e9c32

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bef2b6af6d00a640e179d4f58fb30e92a6686eab

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              05a9f2f962fa285d62a9271b994130be7fd1aa7014497fc1d8da37a570bff9d2

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7811e7e724459e079df4500136e0ca14a022e2933f1d27ac14e2c9e80ceb87e863ae2f27bd17741c46f0a2208cf7c63895e75cd37a7480c5b8185ab8f1ce6e7e

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              960KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0a2df891ea33e67dfc68a5b4442e6df3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f7c11f186958f854bf3c3abaeafe6e2864457d6f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              677b023d93ba848c6ba316f6b22e0d2ce6d53c378fb56e0534610b2182461362

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8a9d2208fc91b12bd9b0ce1b84aaf89030575bdf28e309b626fd75fea584fda97a8fa357d024d7c173d2edf6c6c399ea90e82f2ad1985e5e93f08fce8b751f53

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\DeliveryStatusFields\DeliveryStatusFields.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d7ca8528d062029a9629f3cebabb328a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c334596689cd2e4b9fc469baae2a26d8e35a7ff0

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8552ab1e44690cb4f5d906192f77c51232d5a5c3bbdc0149832b6270cec8a69c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              964ff3a79190be3325c24d4fe0fac4004625f9f60b1495266a0fae782d4e2ccd441ebd2167eb4155b93edbbbc592fa91ad0ad8f791166c4e5f2a6685c0330284

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\DeliveryStatusFields\is-N325B.tmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              122KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6231b452e676ade27ca0ceb3a3cf874a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f8236dbf9fa3b2835bbb5a8d08dab3a155f310d1

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9941eee1cafffad854ab2dfd49bf6e57b181efeb4e2d731ba7a28f5ab27e91cf

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f5882a3cded0a4e498519de5679ea12a0ea275c220e318af1762855a94bdac8dc5413d1c5d1a55a7cc31cfebcf4647dcf1f653195536ce1826a3002cf01aa12c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\8b23ae30b14fdcadf4ce566f23767ef0

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000127001\InstallSetup7.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9848708f603b20f8e7740918799d3ec2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              db345138ac499270f5fa0c94c74221c9b60e9989

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1c65b15ad8f0327d3d287c1513df6917ab4f8c6380df8484d7d6585745f75131

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              934c37b76ca8bcb6e49626416fddde530be27d54aa7906d2aecf50cea52042c183ac47e477453c5f08de4e8836bdac10e36a9825a85c1b7fc77583b56f843bf0

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000129001\FirstZ.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              640KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              da071fdd3364b38427bd7ae72668fbd1

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              707dd3ecf71e6ef8df97fb6370ed4adccd8a329f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a6bbb53feaa5ee5b580d27def2099a3b2fbcf5a9d6397da23abb50f53018e371

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              a34d3470075e5d9a59799a4ee595de60141334c4a87ca6fec9065f732bf6596218156f24cb9e091c9fe835f806f536a42e020427cb15be90e70a5293f8407397

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              29c875e96cddc1f7b563d2e8bcd7c725

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2c82e0279ba20bcaa9b8cf1eef9ec019bff1f262

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              632e937546362235ad6d3786d0d5cb459527b964943eee75b70c477e8f751838

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              54db379cb29a1719034070f433f34a67ceab2deeec27ef9ce1c0ece2c06a7160ed261f2f7a7e894ee38c0c91e17c5866442da6773fddc97d73720f29512b1a38

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.7MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              53cb5074b82d72e74c1679842ee3b1d2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              20128c69b3ff776ccea53f62cd6650e65907b597

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              106d3b84d21e121ae9e0c75e39bd74bd17228bce51b45e3fa7faebad2d0f5a18

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b5823977724e12e53f4908fad124b26808fd301341bb30f952332c5051cbe08733c39a55b75bf60fa0633f0ca294a4e9fc6d7b9a722339e83ad2b994b33fd915

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2078bfafb8ef06761f3dd09e04ff3ebc

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              56f583a58ac2bdf346bb3689b098566f275f5548

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1a2ec82381dd1f109222291f5b3aadc0b58fb1b393f9bb20ae9c5a5907b44d30

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bac1dec5f1ea4954637a8e516838f13573a7a1ad7524b700fbf538b85c0d27b11272f28e0caf1831a7ce4cab69e241e5025b31c117958d9d2912dc11e953c708

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\EX1LO.b

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ca1b267a55a019bb148bb95d7a372a92

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              841e79dc4249aa96ec1f2252681e735f81f170bd

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f179cb222e5553977358aa87db19cd3337b124c0de3d217bc63e35f104b48b02

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              838e983f7ca31c93c1b12e239fd01d659bc3098fd9db36b3e9a3843044f313c17a16b29f94944a3ae541c276b4acf8b509327708b410c988e6a197ba058cad7a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ie1fvcjr.cp2.ps1

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              60B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\eX1LO.b

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f8fc436ad6319da7c2def636ae1483fd

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c4aa3da2ca7163ffdae70b166d41a9e43d9cec85

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7e71272b4331628fa455d9b00160109f68255fbe3be4bb85bd6d063e0fe94ebd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f8a7ed34eaae01ff39c19af4f128381476d5e26053f11937f411198a02e23ed2e776b7d5b0c66fd05202d800cf1cb71a96fc805c4d9db2df37a323c0aeefec7c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-6B2FR.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7GN7D.tmp\L4o1uSg6Tpw9tUKpTGEfL4go.tmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              692KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b35517f0a793f47e88116112aecff9b9

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a9a09db89bc4ab535197b8338f085a905621b809

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f6df43ee735edfb581653b2d8463990d16e439c70ea5a0047e4e0f6d64dfa319

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              99e7f67b8f3ec1f8f5937b86a9c472c1dc02f8f95da02fd18a91c92698dd28f053619e5bd3837b2cf56d669ffa6e1267a2221b9b79e5716d55abb3f330f70df2

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-7GN7D.tmp\L4o1uSg6Tpw9tUKpTGEfL4go.tmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9b46356ca83e86e43f94ae86b3373759

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              0e4ba5bf6aa07f5cfe0a826b5afc3640a7462098

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b8fdb0dfa942adc53864a63e2290b6d4f143252e32941e20820ae0ba4a2fc34c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              799d8a5c5071ac2f2ac557df756440287c945860259b56c165dbb4b22e84a5336f52d8e04bc4ac0d8e6a5983122da4768c6b05108805c5fa491f2545c0373aa4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TBJS2.tmp\_isetup\_shfoldr.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              22KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jobA3NlNIRKzNIxhNK\information.txt

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              72c117575b3bf3abbfe4235045cdc434

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d0280b4fc4022d27399a8a1dbfd8047a5ea4e7bd

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              db0d4500b58113f67e611502769277498103a5cfd248c4b3bcfa61d7c3f8da86

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              4afb6440995d00145ca99ef7ae802ec760f89c091bd7493598c625bdc937aac1a9e70e2fce04ab91833ec3da6311889819c56525a0d3e2a2a54c7ce0b4e02bb5

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jobA4NlNIRKzNIxhNK\3b6N2Xdh3CYwplaces.sqlite

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.9MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6cf81bde6c3a79183ebe9783d65524b5

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b9384fbfe7eff84f6f35057049e28409ef8a1d91

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a19827dcafa5d6f85f902880551ca8612b3a8dcdacaafd6d22f1b975ec922536

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1e910dd5729392b2803ec6c4c231a0c6f6ff3a8a982eb58293db4abd2c7d04001bc57229f33f2d7fa587895c430b0d4134b33ef8488df21d1998b234cc632733

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jobA4NlNIRKzNIxhNK\Ei8DrAmaYu9KLogin Data

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              46KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jobA4NlNIRKzNIxhNK\KvHrxJ77cmUgLogin Data

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jobA4NlNIRKzNIxhNK\l6w3NVXsgpmDCookies

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsi1FAB.tmp\INetC.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              25KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsk8CD1.tmp\Checker.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              41KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              feed30516659d5c0dac03b1994f1b0eb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d7eb04c7db7409571ad10690708cea9cff395f65

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              006fa7d30d1fda7c4adbd63439d77ad9f6f73c928761dded8ec9b3d974b4f60e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dafaadfd2c5eb7d73e53ebc5171f7e0e25ccc7abe501d414eba3ef6f72ef29a4196698569d11b885abe9591cc00a9a8e985c005ba2f15bad25d241aee6537774

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsk8CD1.tmp\Zip.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              76KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              16527b65dab41ea41a4e73509c410997

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              41f8e2c8b771f5494393e8345bc9c8eba9d984f3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              275e056d1fa75620573f2487a92c142911e7af3908d6fe749de2e320ecdf5268

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0cb010d357a1911da4577aa03c3fa97023c52b90f99defa04e7d61a4b77f2456b768208451dcdd5d7a270a27696a4b0f37f442f78b45685a2c5c641aa8534849

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nspEDB5.tmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              189KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c0c3fff803714bddea7f8ac8a49444e9

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b7a98accd01bbbadf95447af21ae39547ee2b8cd

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b69559e8a350bae3a05ff8af96fa060aa6f8c37780db2208dbe9ed7c172209a8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e08ceea4ccb65c9ad52018124bad57e242942ea11725b1f270b397ef02411e3261d302bac7548acad13c1c02d547d3c3523054eacbb807644dbabb9fe42e6fc8

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Logs.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              325KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3058f10b2fe431d9f8a487a35cd89ba3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              adf31cfada940e96a02305177bea754d4ee41861

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              73e5d1b5c0d2134f08a76a09b913efa9076bd492e509cd0346794db436c54d30

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              4f59602a4f557a9947d15a1ed13d8e1b09d0ba3660130fa7e029219b21062a3dba55f7da6db0efa9f2f5ac5053dda51ed4e183ae171789374e239c4d7609eae5

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\olehps.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              313KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5ea776e43112b097b024104d6319b6dc

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              abd48a2ec2163a85fc71be96914b73f3abef994c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              cf650d13eea100a691f7f8f64674189a9c13d7948e31468963e10a23726dc341

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              83667045b7da8596fad90320880d8d7c83f71a1f043d73f7b68a0ad948ae2e530a753d5c7943a096a307e696f8d9fa433025b30078af6d4530d1a2f2a4b12ed2

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\setup.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              13.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fc49c7f141fe8d58969d934e1599f1be

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              401a5e853ce2dd8a29cdb2ac637ebe50a52941c9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ab5cb1defa688f67e281be3ce9db14e0efccb84cc772d28f836547f482807559

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9f5402df403723e6b1156a446b46cfb0e768b5b4d294e1b4abde11d9a3b6a67d0362e482986066979b8ac3106d81cd9b7ecc06d88e37c8c4de88de4d01a7aeaf

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\setup.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64.4MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f1a8d3e08f0f5728788b5cb6cba56357

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f77a1dc4fecb9b660fdbb5dad231278e4aff979b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fc287895023562b1f073f7b73af83e072bb994c90786e5cf32fdbdf0114beaea

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              953de2bb0f57c42b367985690bef07569340f74053ca21cbfb972d7ba003ca1c51b229031c67f78c0111fa8916677a1f356063d5e925bb522bfd93ada23bf928

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\343Ai3xh0s8rzJVhNX7kV7E5.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              576KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              59dfe6ec47fe3a8e1f16df8487d373fb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              270387166ac64717cef23e6d3746b39e98498909

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c807b552b38599f1ecd812735f0fafeca97438f299d67a91940d24cca7de647e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e79adab66ba5e71bdbbb66a8fb3d55b89a2628544aa26e20ef81c59e99b6594b6dc9619f2d1449f24b922af4b48530770015f18efab61a1d82c0a87d9f115d9f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\343Ai3xh0s8rzJVhNX7kV7E5.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              314d6558185c7791c71192659c148794

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fb4877726e5f1be77b673fa9698755c44e99aa9f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              82cf443d50556f5bbaaed48ca1815988ab6ee047fbcac25508f5ce803a5a5df7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d2af6e8b1357e1068a7715a74025267eeebb6789097bf8b075c10b2f1dd0b69a3271da7663366fd727961d9eb6d47b75656d762beaa70a5bca4109eefe4e44fe

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\3uVVSoOEnUpz_LZvLahRg5KW.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              492KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1e08a53974fad84a8d48ff83df815497

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2848ba2b873b38a3eadd71bc7718906ae63e84a8

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              acb180f3e117197da1a3d6efff32d5399bdb3b23f5131b28b734338f739fc9cc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f79d4da043166b3df2d1be52dfb2842381064bf6e8bb63bc653c288d606e648ec85d569a60526c7ac87e959f581cfb7dfe38d6b9495af16299aaf3108c7f89af

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\44wsKCWBp6cguOy0mWMtbLEZ.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              680KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              defd2b4b32a95284081f3fd648e78f2e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8de4263395950ceab672677754e42df7391dcd9a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              235af59d3bc2171c77c0dabcb5add1ef12de8980cf1e700277288982e81eb47c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              86258cfa995098e51bc0c8386c3ae154f91a8968d57878420c7cdff634ac3f1c84e6d5996b19546f58494ceea271d691bc18a7f98cc04a2421b90d1fc4c28a09

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\8dI0ER5qP71Z_hwHqZ1Ueiby.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              239KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d3c86c353644f8d39fc7cd5fc8525ab4

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              205708990129655111d507427b60444a6a9d5cdf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a0c734bb99f11dad92eae33e7087d23dc83d4f39a92a7256c677d11b08162f86

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5daea4a5e87412965205e10175e29e37a65c51827a38de25f02ba611baa59d2373c530d9330298fd8627f25fefe1c6a3d311a0ebb1943e0265b6c59dfee34584

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\IetX4OkK05USmf6FxHVJBVph.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              207KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ca73fbd3827296db247ecaabf20d851c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fb50c9dff9624c20c010acfb6a801d74fc088bb7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a7fa337f69440235222435437f789572892ec84e05d49b1b80a598f17b6ef85f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9d13d3058b63f13a47356d06fa01136ac98f246782b94805cdcb0d884f77d67ae8ca29a57569f7c09e43fbc87445ec32ca619e3193f209945c311e340e97a5f1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\IetX4OkK05USmf6FxHVJBVph.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              97db07ce99153f5f90edf7c7402e5fad

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4034bfdc671f98f4f63e99d93da95b183e68b90e

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8f9349e14451121171f19a74527d9da2470249cf2bc44b29922f7eb9214f98d8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              77231a8a719ba77d588c183e7eaa395b213cd57702e1779027ad18198b8dfd0c95b4d3eca30951e668e705e4dd654966b90412b4e6728fdf34aee7e4c1957da9

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\IetX4OkK05USmf6FxHVJBVph.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fed0902e1d06344beb2e881bfd2309cf

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b873bd3317e73ccfac9378ad30874b45cfadedfc

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c1995b5f47ca60f245a3751a0bf23ef503936cc8d8740e4dd2a5ebe29cdb2048

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              85853c2f2faf589ba2088c9e017a20b1887f5045c88e38bbfe810b82e6975ab20a07b8d7c80d8bc18b07dc60256355f701b448d30b33322627c04c4b458b3e97

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\KJ4Kh691wbWA9i_BrH0dfs8j.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9d4cadadc06d6f8da3df3001b65eda2a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d33ed64662208ab7d426788fc6f1b63093aaf573

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              635883c75219b7461d565c006bd075017ab9f9c69b35491530b67666fd65bc2c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ce8a3b72dde93455bc87d1756a09deb6cce60d00fd89eaa1addd626f1f48ad6da5ad77bd7796630c4213f71d73e0ffd5fd98d14bc2dd90d2d16aa4fea59dab55

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\KJ4Kh691wbWA9i_BrH0dfs8j.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              213KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5a66725767ea05c81a39406dc1f03010

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c821cdaa5ba45fa4b03f6732979ad89ede7d39e5

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ca1bc92c064bebe3927d81dafaa6a5c63698c3b771324ef226987dc7b69d5b80

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ed48d9405e6dae62df171f01c602d7a531508a1bbdd092606fa4c61376f7e21460254537fd739cb7aa535f87909950767ece65ea2f95ce0065ec6ffba5a7f188

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\L4o1uSg6Tpw9tUKpTGEfL4go.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3593fc6325742b58391c8e10197c9630

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              cf74d7fd13d52f11c631162504a5d98908f9d2ac

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              da747cf349e2ffa603c1fa6fc3de1ebb758f62a6c047e0a7c0995ca6b4ae1e9b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              07b529277d1a3cd0ceabcce19f59d8f03addf37287a08bca09b0d92ab5abaec50a190cb86b9281924852069858760e70695b779ab9e859c3a74092134c4b4585

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\L4o1uSg6Tpw9tUKpTGEfL4go.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b381ad683d9e2b1ad2c8ac2d5bdb5d0e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b5266972fa76be77429a5ef71d11872aca7a6226

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ee13cb9061e03ddf3ec3f450c9ab327983f575171afa6115fa9306519eff0beb

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              6d410fb3ddd930327d5f1c42194adb6472c5bda29dd44939ab088572df1b925e9bf7433786f867f0e128345b4d9c163d3ad1fba3c2c1d5fc6a02ec9d0974ea67

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\L4o1uSg6Tpw9tUKpTGEfL4go.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              14033520d3672c8a79366d7cb18f4765

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c3f2e5759f74974f699682ec12ad9a78790e8886

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8289a9925ec4c0184a3221b2b7e2a14d2fe321746a7831f9a0e0fade8319f157

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              10283e5019680c30e391893c9c31327758542867759a3c508f9af9a5951eb5fe993a0adc0f5824380ac5ddd13f1bdf10b70ac3cfd2202b6742176eb22fb0b7a2

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\M4D3fEIiTS7qWxIEyW91g2Rp.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a9b1f8ab6fbabef92893746fab281687

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a2299c9da1c86faa82423e93c8e8d616b2ccd5ac

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7fe14529d674ed89072f350470214b1281d98cfd65fd850f153c12315e6296b6

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1f55566ac16352ac9bf01e9adabd9a5fb6a611ca738834f60b643417ef228dcbcc65a0907493180e994b4cd278cffd34381938a997da9da9a0b81d86988c8ce8

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\OlAansJic96r9Mf8ZcKWroTZ.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              187KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              855ca5227cfd371d568335e3ff8f516e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              339cc503713111714bb9ce255f6d208d6ca589bb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e7077988ddf1b12ff2becdf15c5b78864d2f94f96c298c6a486b44c92c902313

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bc619937e6ccf181e27ea8bb09108ae74ea85beee99982cc0055344b9ed6caab6b3fd290373e0cd363513f3af35a3d96fd61458aa37c0465a1a136e146b946be

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\P8u4trbwQJbcolrDJFKsFVHV.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              298KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f2cb695796db0c07a4e5a03a6ae2cc1f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              677690387bbe9629a588a3a88b07463f6da8ca14

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              3fc3aac50bb79cc24d3a6722af98a178c6a94a0fb282211dc8a96ce59013f952

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              80628fbceb195218cf9341504d495fad18ab762342ff458db73b5e77ef1e549097fdfe1587bc11b1e5efd81fe671837da24c161d34f3dc69b41885d0ac9ce3e4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              418KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\XLMHXqb34RZDWx0Qx9JjxHmd.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c5d398db7bf921251a1fcf2833d1646b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f6721b03ba94c13b25f18f4526dc94f1f4f99290

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              cc33e068816d5ffe19e700765513e5fde312480119e0aa7be4574666c1e2edcd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e1b662e0e79937bce8bf424172bfad75d2d52b8193301c939b3ded4b9b9221c579ca12e1257b34af77bdd6de302dfebfb9c4089e9f4c3463f1ccc801c767c811

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\Z7so_nM1Nq2HayfKvPXqexNJ.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              416708f61e3cfac2b7fbd7e4b5575067

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c92ac10a65ad607f836ea863ee2b81a587ef3987

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b45e5c14e390347ff240f33628402ab78dd209f1fd33c9893ecd9130155b0d00

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2e493c53c1c3261d37aa8fd80e613efc5b15435af70e27350b58ad5fd05be0993aee6aeb5603c057cc225f01e56d832cf20e30f4381d3450aff15e293572cda4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\Z7so_nM1Nq2HayfKvPXqexNJ.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              664KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              95f7571f8421dd0d1e9ae183df6f0b3d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              13763645e2ebdecbeb0088a63ff1ec81852e54f9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              334723749423829b3bec1b3d29bd20f6e6c086042223c1838f30ab4544636019

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f2a996c97d44ef5d2e943ab0d5a575aff6d18435587d9c36513f14494d651379970e1fe0e47d3f3409a8d644fa980c2e9acd05a32ff518cdacd9f636a7c017f1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\aHXkAD8NRknP7xt2lZ3_jx_w.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              239KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5a93853511245991d348690d663efd79

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7a6ace46bcac0129546ddf19eda4551a26ac04e9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6d08844176f696e25c49431def56a3416c315d0fb45d632f894d5398665fda84

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bd64e3a7d7f54474d91944d283da1814351c558e110824a89010f503d2d85a56d99a78fd85c02bf57a2d770319b1a341515fc78752e81c64c78804c4cffa8983

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\btodE_0lq5tcI9IlLliiGjUX.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3bd5e232df408f983cc8c36a6bfc1455

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f3323f5976d44e3855f22ac5526d6dd8ee79773c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f73293aa5262fd8f0edd7dd73555a5999c72806371b78f5b12e7bb757a94e3fd

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              a2e48f61cf4687e30cfd548ebe2eb81b28f10816b32e4b4e0bd7b1154c027ba28bfae4585613a2c39f09e17c1b9f04641b31dae0611cf5093ad085fcc84430f8

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\egjw4OZKKoYHPDFenK4XWqEY.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0baa2bb5b3a3521c31db8c0470aba63b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f9d6e65838c32e0bc4ffaf25471bf6e66d545ca9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              14678e6cec7f42bb44107395cb73a375517bff5c1c7a9bd59ed3d267df0f0e9e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              44061204c9f82da63a1f3950c92bf71d55b95485c6645b6fdd451d4216edf41cbd7ead888b87649533f6b5a6f4b840bceb477be717a89c83fcbe25b2f39f2ead

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\oSbay0pMl_CVWM3IZ1avf2l1.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fdbf4c73d9fa70c8b73376a7a5389b86

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4e538c443612c04b322bad17eccba0e5bc29e41b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ab5702dcc1203aa7a94fa8e70fbab7396678e6644e0fbafd06d92c6567488d9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1b0aa8917051633eb3190b85f74886fe493696585523cf81e26d700a3c00ec3bbf46bf90f112882471e2f76df6179b3b07d18678710e49a7b21890bcffc3ec80

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\oSbay0pMl_CVWM3IZ1avf2l1.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              512KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              fc4bcb03c8897c0a16624727cbe3a5c3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              12e48812ca47b7b79c261f49222b09637b9bff0b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9be18399b6aa56edb9c4f1d29601936e077735565be05dbc1147f256203068af

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bd2a758f535e7472b93828f92ed078b4ca2615b3a00a84be6c754d7928beeb32013e7f4c9f26ed5b03bbd1268673383bf4a480411aca19a1724793a33afd9b5b

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\oSbay0pMl_CVWM3IZ1avf2l1.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              bd9c5d612c7ab7f7ab3d2227b8956244

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4cfc7df030b7349d20ab3f6220ff337352cbffcb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0aa42366c38d1154caa0ada5d886e44e1ca8cf2aefb96d8558e7aece36907690

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              33ddf4d18f5d8898e923f9919a1e04acf01c3352cf870b5308ec5b1799f6f37e7c8397a3ef575d578ed0149d7998e4475df3ebbd7ff8186c518070af73bff5bb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\oSbay0pMl_CVWM3IZ1avf2l1.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              694232c692e5c52516149a9e3085d9dc

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              57eff271cd50734cbd9595f501c17bfe48411e30

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              92a5d06771c8b028ace88a122e06d3d4483ad469be4055e4592d9e90788beba8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              94aba85ec763a543e32e3e64a04e602f414a415567625e333c2f96135a4b43dff340da08bbb16c527fbc9fc736e8e16ba2922b1cf76b71895069d658bf0c926f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\or6zGeI7Fxd56KykIZCl890w.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1f47065fdeea246bf2ee4c9a6730ab10

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f0f808ebed1fba03317b4af862f2c65fbe8539ce

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1ceaba3abafb64f86b42aca03956ffb0efd82ea93ce0292573aaa8472d863137

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              26f8005cebab2c9c183e2c360932d30dbebccaf9d9b1b283d2414221f3304d7c2ca0629592a872d867fadeb75f563f06cf4822bd531f5467d91fb2131e519f1a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\or6zGeI7Fxd56KykIZCl890w.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              42KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2f92716ed6e13b65487addefedeb76fa

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              0efdf6cef770ea2bfe5e5bd7a202e3f9b8bbc7c6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              532604576414c5a24393a9519367d8f40e521d8dbb387bd774db477b2cb0ee0c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              25bf87bf7f8e01d9780b5e4170f1c7d9288ef5b7252957d4dbb17648b7039e76d5bc37a39ac7bf24d8ca81e50fc0e2f78da2d81e49b6e636bb7dc84f7ed36ab4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\or6zGeI7Fxd56KykIZCl890w.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9ea1ff065a7c719a7601c3635368e043

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              25048544c976565c67262491a97ca8a5f84f3610

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              026ac41e51475dcda008c284462382d8756e15a99b5877dfde49628814ec5c09

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ade472cbcc39e2bf79998c89d53d2873fa1eb014f4e2d764a01d1619999aa377ddad223449da4747d59c34b886d08d72365a1c248a31af507964933b4816c05e

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\qImD6M8p4Sqyktm4caFN_ZAu.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8b2ad27b0a9fbf08eaebdd538dd8eaac

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4f7f9ac6ec6d44233d9ab431ef3124bfedafcc87

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9ea2f98e2a9fd8dc43fc360f917f9f94cc4d1975d7796cf6c1dc247210ae5055

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bc22b0fafb07fa5aaf0608f9c2b79ba1befa79773014260826e650c29e81ffc446ac014700756f94658d3a73d9ebfac89c30765b6090ffff656a619296dd03de

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\qImD6M8p4Sqyktm4caFN_ZAu.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e578d06e2aa27168d0ebc29d4953fc8c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              15d47cedec9f7575977922432aee8b9a07709bed

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              10b064146770aac677fc6dc4c5103f41ad71a52a21d7217be12c496e5c56d90a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cd305830ae55a13c97a80f08f861c57936793ef0a53295c0db5117cee6470ab1efe5cf531cd2e2d222f7759f00af671738cfdfff082e8a59d7f7cbc0bc0817b6

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\qImD6M8p4Sqyktm4caFN_ZAu.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              323ddcf6ce87cef751edbd41a7fdbd5d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              392bbd1aec7f5c5627ff6a4bf328a390a2368d75

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fc994d5e142d14edd634b759a4df5ecfb643e8daf0e98bfd7318d2f68ea847dc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              87c81cc3a2a5f4e8020e9bdfad319e4e573a58298f61de4b59ece85f053cbec4db4bc03ec050eb82254578835efe9113f9ac0fd37279a6fe7cb3d31be9a565a9

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\qemu-ga.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a5ce3aba68bdb438e98b1d0c70a3d95c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              013f5aa9057bf0b3c0c24824de9d075434501354

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\rAn_nssr9kcSnF1TkGU5_yfc.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              512KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dc11e767cdce16c6d2212a91787b3be8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              9e31b7da96288f32782dad36fe5721c1aa77846d

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              15c34c996a4737ad2830d33c2c78c596c4e23c06133e0a653337aa762d109ae4

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c5e0d0de674a3946472e492fbe36cca19c67f1d681a8b54524fa4c71ce3328d798b547d169a70d379033c45fc18a4e510c23b9f0d1f01f85acf73b61132803dc

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\rAn_nssr9kcSnF1TkGU5_yfc.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0332e7178c3b9115064460810a50e9e3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6c653081f7415915a5eb9bc02b805d726cc97097

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a300f91c2b82bd4d47506bc5c0ed5d1bfd1b0ec737b917e8af577fdbe89ee24e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              899821aff475646cee509de928b1814aa2e83af0f5748b7be68a10d5aaa17ab0427a53965f443c918f62e6fd3ebb36042b37c7750c1291aa100bc6959222eb96

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\rAn_nssr9kcSnF1TkGU5_yfc.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4.8MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3b9e5780af1db7a21a296e5bd346ef85

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f503abfa04e87b4ab120f8c6c1434616c9e83f1a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fca98a279dc97097e46b9b3da8e274b6b896d7e2090aa8c5c341e74608f07c8c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3c2a35a7ad17e127c8ede0b8c1b229542890713390280cc9cae656ad8781b7b43df0552aaef0bbe54cb1fd73d194f3e27d7d3ba419ff475b2d64e51023b913f1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\sObLJn3m6KoSv7EPBl4WXIdj.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8993225a2f1a68c785c837ffe0bb29cc

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              03babf6ce32170e075e6927d73eead8ca3e2d238

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7ac252c3b6971253e2d339e8a18501f7785d8390c2c3864e29502b9b83dbe48e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              76f9b8740d48b84d5c7bf39be9a6feff7d52ac464594706a126d461bd46db1029474cda0b3dd2b83966e6ba2a6956f7678320b673baec4ca055dd9e36b74e134

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\sObLJn3m6KoSv7EPBl4WXIdj.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              91ed9e2e2c2347bdd064a5d837ff7d58

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              891aa8b19cf2e63e26bc678f292afcf86d5c571b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7fdf340fd903a4784ca54a8614493638bd6854f21fc00ba69a842ec22b948ed7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              66ac5b2dd199f9a95e39fc862a7dd3fb4c2197573554565707e951b70dd22f0abd65df9fbeafde7893c4c310591a729246614eb0914913780d7b788e63312726

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\sObLJn3m6KoSv7EPBl4WXIdj.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4e9bc4660429c7c38ac00b595c3d52f1

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3d1833d8f4fa459eb6903e9803dbae071ea423e9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b45a1acc085cf5c7b67a3a3037b3efbac85a9228422b16d3b58d99dd44f8ce20

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ca8fb6248ecc656da4a753a8ceab0b9d03ab023506459afc92c094fb66644120bd23542aa574a1bc5f844b3285109deefac8565f4bd11a4cafb04f5d8de385ea

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\x1uz7SenFehdTnMGufgd6tbB.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              239KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5e52ebb2c58f3197cc86c1300258c4a7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5834270c7cd128c5f3726cfe938377c4468710ab

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c8600fc053332ea45c9a150679a13b222cac45e420e63329887d9bbdde9b95a7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              74bf6690f07f8055a211bd507b573d07a48df5ab75ac20809a76b810c3e90472aa7a7665929e7fbc5381b89c08e9954da37311016c6969750895a9fa52c39277

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\x4jKXoVApT1DECNPCqNCL71g.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5d15b3fbe0922de93745d5e646b6b7f4

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              04cc972f8c8531affccfc84a45af1c0770b31c4f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              bab4a3629083ac233b8008d1aaaf3a634efa6d68bddd0cb704fcc2358dcc0312

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5e1de4bb618ab10b802f7ce6570a0c65fdbf4f98201ad8dbd5d56c2fcb0d987bbdd5fbea5e44ad45f79014e2b883eb819d576554ee66aa88a9696376df062d24

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\xsPrtNWEGXLQo2FggrWGoOFH.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.8MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7f43199533320db39934f6f4bb41ddb5

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a48830c5f6fb68b1597f04946cc75592ce602164

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              3fab8343541f4395f58ce2c9a17c51e1b1691926ca4a5e1eea17c0569aa20e95

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b62aba4d6f9c105779d64ab15ba59f6bbdf403a4fac183c84ce4eef810f054341c9329f5f4d9dc8827c9a147c81e97949e71b6426bb4b85dc612a06929bbacd8

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\xsPrtNWEGXLQo2FggrWGoOFH.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4277a92a7c4b46b399cbfa74e4ca4330

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              add0f9fd0a6f903e82aa0436f6a4f6d6fa997976

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              80a815bf73f7212b509c843ce0a4f0320c43a33c70c05d05e5395aeb6040ac3c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              eca30f9e6a3ab8dc840298a1b908e77aaccf0261935699d0aeeafa27e967f18ea32ab00fdf271d211d499bbfca4f605e3cd0ec7dcc23e5ab2a63d4531d62f0de

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\yDCM1Ymtyxy1KSaG2UxWCwc7.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7c0fd0c017f4f12938fd2b5b4eadaf13

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b67bf580a20ef6d0fe55d1671d4be5fc63a0e68f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ecddbb4fed051eceea32fb1d94f25a916a1b733a49a7ac471366a1fe4fa10181

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              59c53a93bb30797a169a3fbf06d14c2134dd5f8e3f4ab4ce67e11889d96f7c0cbeeb7c03d420d4088c0b6b2f11f89846a882c52be6aa1ea57f0c983d272d98ca

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GuardFox\yDCM1Ymtyxy1KSaG2UxWCwc7.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              606KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e5f7fb91f7fbe9bf3e56486dd4319654

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3265d5d16aa4efe9f9322c73d9efa5dbcfddb0aa

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7c8cba80f25133b472a18ef8e8661d9d31340e491d02fb1d33823651204c9831

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dbeb58d57c3707c41ea30c77b842da39ad3fd89307d7c6e288ccbffe16ccabe451359aefa6b6d763bfb2bd77d1f539ccc532a591e054a17dfc1c326af085645b

                                                                                                                                                                                                                                                                            • C:\Windows\System32\GroupPolicy\Machine\Registry.pol

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              cdfd60e717a44c2349b553e011958b85

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              431136102a6fb52a00e416964d4c27089155f73b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0ee08da4da3e4133e1809099fc646468e7156644c9a772f704b80e338015211f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dfea0d0b3779059e64088ea9a13cd6b076d76c64db99fa82e6612386cae5cda94a790318207470045ef51f0a410b400726ba28cb6ecb6972f081c532e558d6a8

                                                                                                                                                                                                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              127B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              127B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7cc972a3480ca0a4792dc3379a763572

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f72eb4124d24f06678052706c542340422307317

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              02ad5d151250848f2cc4b650a351505aa58ac13c50da207cc06295c123ddf5e5

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ff5f320356e59eaf8f2b7c5a2668541252221be2d9701006fcc64ce802e66eeaf6ecf316d925258eb12ee5b8b7df4f8da075e9524badc0024b55fae639d075b7

                                                                                                                                                                                                                                                                            • memory/1368-924-0x0000000005A80000-0x0000000005B1C000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              624KB

                                                                                                                                                                                                                                                                            • memory/1368-919-0x0000000000D00000-0x00000000011DA000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                            • memory/1368-872-0x0000000074550000-0x0000000074D00000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                            • memory/1664-850-0x00007FFEDB8F0000-0x00007FFEDBAE5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                                                            • memory/1664-494-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-777-0x00007FFE80010000-0x00007FFE80011000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1664-773-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-33-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-32-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-31-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-30-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-29-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-28-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-27-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-832-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-26-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-25-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-24-0x00007FFE80030000-0x00007FFE80031000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/1664-16-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-17-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-23-0x00007FFEDB8F0000-0x00007FFEDBAE5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                                                            • memory/1664-700-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-601-0x00007FF66DC00000-0x00007FF66E838000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/1664-22-0x00007FFE80000000-0x00007FFE80002000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/1748-1075-0x00000000048E0000-0x00000000049FB000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                            • memory/1748-1072-0x0000000004790000-0x000000000482E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              632KB

                                                                                                                                                                                                                                                                            • memory/2184-905-0x0000000000630000-0x0000000000631000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2184-976-0x0000000000400000-0x00000000004BD000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              756KB

                                                                                                                                                                                                                                                                            • memory/2268-893-0x00000000004F0000-0x00000000004F1000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2268-875-0x00000000020D0000-0x000000000215B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              556KB

                                                                                                                                                                                                                                                                            • memory/2268-911-0x00000000004F0000-0x00000000004F1000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2268-896-0x00000000004F0000-0x00000000004F1000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2268-897-0x00000000004F0000-0x00000000004F1000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/2472-1152-0x0000000000400000-0x0000000002B08000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              39.0MB

                                                                                                                                                                                                                                                                            • memory/2472-1129-0x0000000002C70000-0x0000000002C7B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                                            • memory/2472-1125-0x0000000002D5A000-0x0000000002D70000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                            • memory/2472-1076-0x0000000002C70000-0x0000000002C7B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                                            • memory/2812-906-0x0000000000FF0000-0x000000000108E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              632KB

                                                                                                                                                                                                                                                                            • memory/2812-1042-0x0000000074550000-0x0000000074D00000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                            • memory/2812-891-0x0000000074550000-0x0000000074D00000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                            • memory/2812-996-0x0000000005A20000-0x0000000005A30000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/3496-993-0x0000000000740000-0x0000000000741000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3496-997-0x0000000000A60000-0x0000000001411000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              9.7MB

                                                                                                                                                                                                                                                                            • memory/3752-830-0x0000000140000000-0x0000000140876000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8.5MB

                                                                                                                                                                                                                                                                            • memory/3752-1023-0x0000000140000000-0x0000000140876000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8.5MB

                                                                                                                                                                                                                                                                            • memory/3752-828-0x00007FFEDBAF0000-0x00007FFEDBAF2000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/3964-1128-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              556KB

                                                                                                                                                                                                                                                                            • memory/3964-1055-0x0000000000D10000-0x0000000000D11000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3964-1053-0x0000000000400000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              556KB

                                                                                                                                                                                                                                                                            • memory/4004-935-0x0000000000890000-0x00000000011D7000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              9.3MB

                                                                                                                                                                                                                                                                            • memory/4004-934-0x0000000003530000-0x0000000003531000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4004-938-0x0000000000890000-0x00000000011D7000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              9.3MB

                                                                                                                                                                                                                                                                            • memory/4384-916-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              108KB

                                                                                                                                                                                                                                                                            • memory/4384-936-0x00000000042B0000-0x0000000004ED8000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              12.2MB

                                                                                                                                                                                                                                                                            • memory/4384-926-0x0000000000A30000-0x0000000000A31000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4384-992-0x0000000003350000-0x000000000338A000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              232KB

                                                                                                                                                                                                                                                                            • memory/4444-1007-0x0000000076160000-0x0000000076250000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              960KB

                                                                                                                                                                                                                                                                            • memory/4444-892-0x0000000000910000-0x00000000018C3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              15.7MB

                                                                                                                                                                                                                                                                            • memory/4444-999-0x0000000076160000-0x0000000076250000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              960KB

                                                                                                                                                                                                                                                                            • memory/4444-1040-0x0000000076160000-0x0000000076250000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              960KB

                                                                                                                                                                                                                                                                            • memory/4444-1058-0x0000000077064000-0x0000000077066000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/4444-821-0x0000000000910000-0x00000000018C3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              15.7MB

                                                                                                                                                                                                                                                                            • memory/4672-1139-0x00000000009F0000-0x00000000014E1000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              10.9MB

                                                                                                                                                                                                                                                                            • memory/4672-1063-0x0000000001560000-0x0000000001592000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              200KB

                                                                                                                                                                                                                                                                            • memory/4672-1047-0x00000000009F0000-0x00000000014E1000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              10.9MB

                                                                                                                                                                                                                                                                            • memory/4672-1057-0x0000000001550000-0x0000000001551000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4672-1059-0x0000000001560000-0x0000000001592000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              200KB

                                                                                                                                                                                                                                                                            • memory/4672-1061-0x0000000001560000-0x0000000001592000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              200KB

                                                                                                                                                                                                                                                                            • memory/4780-810-0x00007FF6DA420000-0x00007FF6DA701000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.9MB

                                                                                                                                                                                                                                                                            • memory/4780-1222-0x00007FFEBDF10000-0x00007FFEBE082000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                                                            • memory/5008-873-0x0000000074550000-0x0000000074D00000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                            • memory/5008-1127-0x0000000005040000-0x000000000507C000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                            • memory/5008-1062-0x0000000004F60000-0x0000000004F72000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                            • memory/5008-898-0x0000000000540000-0x00000000005C2000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              520KB

                                                                                                                                                                                                                                                                            • memory/5008-1084-0x0000000005090000-0x000000000519A000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                            • memory/5008-944-0x0000000004E10000-0x0000000004E20000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/5008-1045-0x0000000005540000-0x0000000005B58000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                                                            • memory/5208-779-0x00007FF7926D0000-0x00007FF79271E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                                                                            • memory/5208-1019-0x00000000033B0000-0x00000000034DE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/5208-826-0x0000000003170000-0x000000000327B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                            • memory/5208-827-0x00000000033B0000-0x00000000034DE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/5332-1067-0x0000000002C80000-0x0000000002C8B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                                            • memory/5332-1066-0x0000000002CD0000-0x0000000002DD0000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                                                            • memory/5340-1122-0x0000000000400000-0x0000000002B08000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              39.0MB

                                                                                                                                                                                                                                                                            • memory/5340-1228-0x0000000002C2A000-0x0000000002C40000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                            • memory/5340-1068-0x0000000002BA0000-0x0000000002BB3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              76KB

                                                                                                                                                                                                                                                                            • memory/5340-1231-0x0000000002BA0000-0x0000000002BB3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              76KB

                                                                                                                                                                                                                                                                            • memory/5356-856-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                            • memory/5356-920-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                            • memory/5676-1070-0x0000000002C80000-0x0000000002CAD000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                                                                            • memory/5692-1064-0x0000000002D70000-0x0000000002E70000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                                                            • memory/5952-1051-0x0000000002770000-0x0000000002776000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              24KB

                                                                                                                                                                                                                                                                            • memory/6080-1043-0x0000000000400000-0x0000000000762000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.4MB