Analysis

  • max time kernel
    105s
  • max time network
    308s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2024 22:39

General

  • Target

    a16a8e781dae9d1ec909a2cc61b8f19e22f30d5317fc7f61c463e75676272c8a.exe

  • Size

    1.8MB

  • MD5

    bf6c11a8f14e41386746646fb0a20e0d

  • SHA1

    746658458081d3f4d431a62a3bc3a2af044c4933

  • SHA256

    a16a8e781dae9d1ec909a2cc61b8f19e22f30d5317fc7f61c463e75676272c8a

  • SHA512

    19f9a475cb24f630527ba1505d109439b98888732bf245471f8af625cae89d477c26da323cf95faae2312581f0018d57bc346b2a5c83201d91c7a88a55163586

  • SSDEEP

    49152:HznkEn3X5BLqb1sO+MzdYEdKijJZZlXcSmal4evA:HzkE5C1t3mEdKQb5cJb

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Detected google phishing page
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 25 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a16a8e781dae9d1ec909a2cc61b8f19e22f30d5317fc7f61c463e75676272c8a.exe
    "C:\Users\Admin\AppData\Local\Temp\a16a8e781dae9d1ec909a2cc61b8f19e22f30d5317fc7f61c463e75676272c8a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Users\Admin\AppData\Local\Temp\1000042001\e224a92adf.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\e224a92adf.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:3992
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:2448
        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
          "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4520
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3120
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2988
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              5⤵
                PID:4672
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\903027113674_Desktop.zip' -CompressionLevel Optimal
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5748
          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
            "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            PID:5184
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:1340
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:344
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4752
      • C:\Windows\system32\browser_broker.exe
        C:\Windows\system32\browser_broker.exe -Embedding
        1⤵
        • Modifies Internet Explorer settings
        PID:1132
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies registry class
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2472
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4580
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:3000
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:3364
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:1960
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:5624
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:6132
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies registry class
        PID:632
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:5296
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5304
        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:5736
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5472
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:4672
              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4440
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2852
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                4⤵
                  PID:2780
                  • C:\Windows\SysWOW64\choice.exe
                    choice /C Y /N /D Y /T 3
                    5⤵
                      PID:6232
              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                2⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:5512
              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                2⤵
                • Executes dropped EXE
                PID:5684
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                2⤵
                • Loads dropped DLL
                PID:5544
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                  3⤵
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5540
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    4⤵
                      PID:5472
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\903027113674_Desktop.zip' -CompressionLevel Optimal
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3544
                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1116
                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:5848
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                    3⤵
                    • Creates scheduled task(s)
                    PID:4204
                  • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:3740
                    • C:\Users\Admin\AppData\Local\Temp\u2vw.0.exe
                      "C:\Users\Admin\AppData\Local\Temp\u2vw.0.exe"
                      4⤵
                      • Executes dropped EXE
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2688
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\AKFIDHDGIE.exe"
                        5⤵
                          PID:7016
                          • C:\Users\Admin\AppData\Local\Temp\AKFIDHDGIE.exe
                            "C:\Users\Admin\AppData\Local\Temp\AKFIDHDGIE.exe"
                            6⤵
                              PID:4740
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\AKFIDHDGIE.exe
                                7⤵
                                  PID:6912
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 2.2.2.2 -n 1 -w 3000
                                    8⤵
                                    • Runs ping.exe
                                    PID:4356
                          • C:\Users\Admin\AppData\Local\Temp\u2vw.1.exe
                            "C:\Users\Admin\AppData\Local\Temp\u2vw.1.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:4156
                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                              "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                              5⤵
                                PID:4712
                          • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe"
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:5916
                          • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:5272
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:6304
                              • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                4⤵
                                  PID:5540
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    5⤵
                                      PID:6148
                                    • C:\Windows\System32\cmd.exe
                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                      5⤵
                                        PID:4672
                                        • C:\Windows\system32\netsh.exe
                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                          6⤵
                                          • Modifies Windows Firewall
                                          PID:4576
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        5⤵
                                          PID:6832
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          5⤵
                                            PID:6032
                                          • C:\Windows\rss\csrss.exe
                                            C:\Windows\rss\csrss.exe
                                            5⤵
                                              PID:7064
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                6⤵
                                                  PID:3544
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                  6⤵
                                                  • Creates scheduled task(s)
                                                  PID:6140
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  schtasks /delete /tn ScheduledUpdate /f
                                                  6⤵
                                                    PID:4412
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    6⤵
                                                      PID:4664
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      6⤵
                                                        PID:5740
                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                        6⤵
                                                          PID:6824
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                          6⤵
                                                          • Creates scheduled task(s)
                                                          PID:6180
                                                        • C:\Windows\windefender.exe
                                                          "C:\Windows\windefender.exe"
                                                          6⤵
                                                            PID:6960
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                              7⤵
                                                                PID:5764
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                  8⤵
                                                                  • Launches sc.exe
                                                                  PID:6300
                                                    • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5356
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                      2⤵
                                                      • Blocklisted process makes network request
                                                      • Loads dropped DLL
                                                      PID:2772
                                                    • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:308
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                          PID:6020
                                                      • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:6928
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                                          3⤵
                                                            PID:7052
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                                            3⤵
                                                              PID:7068
                                                            • C:\Users\Admin\AppData\Roaming\a.exe
                                                              "C:\Users\Admin\AppData\Roaming\a.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:7096
                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                4⤵
                                                                  PID:5564
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    5⤵
                                                                      PID:5544
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                    4⤵
                                                                      PID:3528
                                                                      • C:\Windows\system32\wusa.exe
                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                        5⤵
                                                                          PID:2092
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:3488
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:3668
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:2464
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:6960
                                                                    • C:\Users\Admin\AppData\Roaming\b.exe
                                                                      "C:\Users\Admin\AppData\Roaming\b.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:7120
                                                                • C:\Windows\system32\browser_broker.exe
                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                  1⤵
                                                                    PID:6088
                                                                  • C:\Windows\system32\browser_broker.exe
                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                    1⤵
                                                                      PID:6576
                                                                    • C:\Windows\system32\browser_broker.exe
                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                      1⤵
                                                                        PID:6656
                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                        1⤵
                                                                          PID:6984
                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                          1⤵
                                                                            PID:2940
                                                                          • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                            C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                            1⤵
                                                                              PID:5412
                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                2⤵
                                                                                  PID:6396
                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                1⤵
                                                                                  PID:5456
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                    PID:6884
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FE5B.bat" "
                                                                                    1⤵
                                                                                      PID:4740
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                        2⤵
                                                                                          PID:6600
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1FA0.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\1FA0.exe
                                                                                        1⤵
                                                                                          PID:6996
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1FA0.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\1FA0.exe
                                                                                            2⤵
                                                                                              PID:6476
                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                icacls "C:\Users\Admin\AppData\Local\369fcf9a-42f4-457f-a8b1-a1d56a66de57" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                3⤵
                                                                                                • Modifies file permissions
                                                                                                PID:6896
                                                                                              • C:\Users\Admin\AppData\Local\Temp\1FA0.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\1FA0.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                3⤵
                                                                                                  PID:6316
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1FA0.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1FA0.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                    4⤵
                                                                                                      PID:5428
                                                                                                      • C:\Users\Admin\AppData\Local\9df794e2-2224-44d7-9b3a-1747afcade1d\build2.exe
                                                                                                        "C:\Users\Admin\AppData\Local\9df794e2-2224-44d7-9b3a-1747afcade1d\build2.exe"
                                                                                                        5⤵
                                                                                                          PID:6676
                                                                                                          • C:\Users\Admin\AppData\Local\9df794e2-2224-44d7-9b3a-1747afcade1d\build2.exe
                                                                                                            "C:\Users\Admin\AppData\Local\9df794e2-2224-44d7-9b3a-1747afcade1d\build2.exe"
                                                                                                            6⤵
                                                                                                              PID:6444
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6444 -s 1888
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:6008
                                                                                                          • C:\Users\Admin\AppData\Local\9df794e2-2224-44d7-9b3a-1747afcade1d\build3.exe
                                                                                                            "C:\Users\Admin\AppData\Local\9df794e2-2224-44d7-9b3a-1747afcade1d\build3.exe"
                                                                                                            5⤵
                                                                                                              PID:7076
                                                                                                              • C:\Users\Admin\AppData\Local\9df794e2-2224-44d7-9b3a-1747afcade1d\build3.exe
                                                                                                                "C:\Users\Admin\AppData\Local\9df794e2-2224-44d7-9b3a-1747afcade1d\build3.exe"
                                                                                                                6⤵
                                                                                                                  PID:5884
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                    7⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:6240
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2F70.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\2F70.exe
                                                                                                        1⤵
                                                                                                          PID:6656
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                            2⤵
                                                                                                              PID:4588
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                              2⤵
                                                                                                                PID:1804
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6656 -s 780
                                                                                                                2⤵
                                                                                                                • Program crash
                                                                                                                PID:3560
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\699B.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\699B.exe
                                                                                                              1⤵
                                                                                                                PID:5564
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                1⤵
                                                                                                                  PID:2240
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6E5F.bat" "
                                                                                                                  1⤵
                                                                                                                    PID:6104
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                      2⤵
                                                                                                                        PID:6928
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                      1⤵
                                                                                                                        PID:6280
                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:6604
                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:6580
                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:6732
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                                PID:6168
                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:5536
                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:6276
                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:4960
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:6748
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:520
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:6424
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:3644
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:4200
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ABF.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ABF.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:6912
                                                                                                                                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                  C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6852
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8E19.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8E19.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:6076
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -nologo -noprofile
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6888
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8E19.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8E19.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4072
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -nologo -noprofile
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6368
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:7032
                                                                                                                                                          • C:\Windows\windefender.exe
                                                                                                                                                            C:\Windows\windefender.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3788
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3688
                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3724
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:6688

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                  Execution

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Persistence

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  3
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  3
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  3
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  3
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                  2
                                                                                                                                                                  T1497

                                                                                                                                                                  Impair Defenses

                                                                                                                                                                  2
                                                                                                                                                                  T1562

                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                  1
                                                                                                                                                                  T1562.004

                                                                                                                                                                  File and Directory Permissions Modification

                                                                                                                                                                  1
                                                                                                                                                                  T1222

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  3
                                                                                                                                                                  T1112

                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                  1
                                                                                                                                                                  T1553

                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                  1
                                                                                                                                                                  T1553.004

                                                                                                                                                                  Credential Access

                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                  4
                                                                                                                                                                  T1552

                                                                                                                                                                  Credentials In Files

                                                                                                                                                                  3
                                                                                                                                                                  T1552.001

                                                                                                                                                                  Credentials in Registry

                                                                                                                                                                  1
                                                                                                                                                                  T1552.002

                                                                                                                                                                  Discovery

                                                                                                                                                                  Query Registry

                                                                                                                                                                  7
                                                                                                                                                                  T1012

                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                  2
                                                                                                                                                                  T1497

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  5
                                                                                                                                                                  T1082

                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1120

                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1018

                                                                                                                                                                  Collection

                                                                                                                                                                  Data from Local System

                                                                                                                                                                  4
                                                                                                                                                                  T1005

                                                                                                                                                                  Command and Control

                                                                                                                                                                  Web Service

                                                                                                                                                                  1
                                                                                                                                                                  T1102

                                                                                                                                                                  Impact

                                                                                                                                                                  Service Stop

                                                                                                                                                                  1
                                                                                                                                                                  T1489

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\ProgramData\Are.docx
                                                                                                                                                                    Filesize

                                                                                                                                                                    11KB

                                                                                                                                                                    MD5

                                                                                                                                                                    a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                    SHA1

                                                                                                                                                                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                    SHA256

                                                                                                                                                                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                    SHA512

                                                                                                                                                                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    593KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                    SHA1

                                                                                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                    SHA256

                                                                                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                    SHA512

                                                                                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                    Filesize

                                                                                                                                                                    3KB

                                                                                                                                                                    MD5

                                                                                                                                                                    94855049590df2a11123e4b4dfb202a0

                                                                                                                                                                    SHA1

                                                                                                                                                                    60934db6289c32668291284f4024608874fc4901

                                                                                                                                                                    SHA256

                                                                                                                                                                    6a050ffa045a5aa2214f5452b3a580e33c0d488eeec2cffd76cf5a656ede0e2a

                                                                                                                                                                    SHA512

                                                                                                                                                                    7c6e93423e2fab8e3536add6b3d5df552541afbb0a95d6fb8f1c5f4f7882ea549a84ef00cd66f4c5765bdb80d36749db165e64456d8059e1c7368185d6b5579e

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3NZZSGF9\edgecompatviewlist[1].xml
                                                                                                                                                                    Filesize

                                                                                                                                                                    74KB

                                                                                                                                                                    MD5

                                                                                                                                                                    d4fc49dc14f63895d997fa4940f24378

                                                                                                                                                                    SHA1

                                                                                                                                                                    3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                                                                                    SHA256

                                                                                                                                                                    853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                                                                                    SHA512

                                                                                                                                                                    cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                    Filesize

                                                                                                                                                                    1KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ffd825d2ca56f11617111597f2eb9ed3

                                                                                                                                                                    SHA1

                                                                                                                                                                    5e35ade9490b1c3f9544ba391a8b53cdbb7c10ee

                                                                                                                                                                    SHA256

                                                                                                                                                                    66674b221af36502822b1cd2f4469858645cae655b2b7cd8f6d574de9e7efb48

                                                                                                                                                                    SHA512

                                                                                                                                                                    eb7331aa137e3b562618472ad3d7d6c684a6839ddbe7db624c5854bd27ee1bf832c91531a287519ccffa5c19a4f3d784613424a3fa98037b10953db9c4af4eca

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\9AVNZ4W2\4Kv5U5b1o3f[1].png
                                                                                                                                                                    Filesize

                                                                                                                                                                    610B

                                                                                                                                                                    MD5

                                                                                                                                                                    a81a5e7f71ae4153e6f888f1c92e5e11

                                                                                                                                                                    SHA1

                                                                                                                                                                    39c3945c30abff65b372a7d8c691178ae9d9eee0

                                                                                                                                                                    SHA256

                                                                                                                                                                    2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                                                                                                                                                    SHA512

                                                                                                                                                                    1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\GB8XQCRQ\suggestions[1].en-US
                                                                                                                                                                    Filesize

                                                                                                                                                                    17KB

                                                                                                                                                                    MD5

                                                                                                                                                                    5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                                                    SHA1

                                                                                                                                                                    3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                                                    SHA256

                                                                                                                                                                    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                                                    SHA512

                                                                                                                                                                    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\TNS1PEUS\favicon[1].ico
                                                                                                                                                                    Filesize

                                                                                                                                                                    5KB

                                                                                                                                                                    MD5

                                                                                                                                                                    f3418a443e7d841097c714d69ec4bcb8

                                                                                                                                                                    SHA1

                                                                                                                                                                    49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                                                                                                    SHA256

                                                                                                                                                                    6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                                                                                                    SHA512

                                                                                                                                                                    82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\TNS1PEUS\favicon[1].png
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    18c023bc439b446f91bf942270882422

                                                                                                                                                                    SHA1

                                                                                                                                                                    768d59e3085976dba252232a65a4af562675f782

                                                                                                                                                                    SHA256

                                                                                                                                                                    e0e71acef1efbfab69a1a60cd8fadded948d0e47a0a27c59a0be7033f6a84482

                                                                                                                                                                    SHA512

                                                                                                                                                                    a95ad7b48596bc0af23d05d1e58681e5d65e707247f96c5bc088880f4525312a1834a89615a0e33aea6b066793088a193ec29b5c96ea216f531c443487ae0735

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                    Filesize

                                                                                                                                                                    1KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2a789d6b366b95c47c2e68c27f863f81

                                                                                                                                                                    SHA1

                                                                                                                                                                    1b123bd94179f5b8746bc960691ddb9546855e05

                                                                                                                                                                    SHA256

                                                                                                                                                                    ba4990d90cdd27ce932e39c10e178659436aeb5a290faa47f4825da9eca6bc94

                                                                                                                                                                    SHA512

                                                                                                                                                                    027180aabc65ae3ca35f83161b11d289d87af854656483ac2cf703d94f695c4d5bce0fce1901278ab4cbfc985c9b9aa1f455c889913834c4b1734a365c7f8e3b

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_12A01E2DD41364228929C51A0E5AEB57
                                                                                                                                                                    Filesize

                                                                                                                                                                    471B

                                                                                                                                                                    MD5

                                                                                                                                                                    547e139f0877090fbfa7fc965d04f286

                                                                                                                                                                    SHA1

                                                                                                                                                                    41689f31b12b3dc659a109a5d22af95b89d040ce

                                                                                                                                                                    SHA256

                                                                                                                                                                    119fbe1264a12f51b2d2e87bf4b8ceda78ecf52ba57312c5b8c752bafee84080

                                                                                                                                                                    SHA512

                                                                                                                                                                    3bb79b8903f69553317939d3e5f7e73ac8923db7ba06b1c51fae2e9ac32afff6dd1df6c42bd46ef269033fa872608b985044ce0c46be9f38b538baf25ea513ab

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1bfe591a4fe3d91b03cdf26eaacd8f89

                                                                                                                                                                    SHA1

                                                                                                                                                                    719c37c320f518ac168c86723724891950911cea

                                                                                                                                                                    SHA256

                                                                                                                                                                    9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

                                                                                                                                                                    SHA512

                                                                                                                                                                    02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                                                    Filesize

                                                                                                                                                                    724B

                                                                                                                                                                    MD5

                                                                                                                                                                    ac89a852c2aaa3d389b2d2dd312ad367

                                                                                                                                                                    SHA1

                                                                                                                                                                    8f421dd6493c61dbda6b839e2debb7b50a20c930

                                                                                                                                                                    SHA256

                                                                                                                                                                    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                                                                                                                                                    SHA512

                                                                                                                                                                    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                                                                                                    Filesize

                                                                                                                                                                    472B

                                                                                                                                                                    MD5

                                                                                                                                                                    bc42cc4ae4817b4c471c397edb021714

                                                                                                                                                                    SHA1

                                                                                                                                                                    7a0a3e93e87cc8f75beaeae92199fcbda0fa1818

                                                                                                                                                                    SHA256

                                                                                                                                                                    349c99c6bd87be0c6b15f31c764bec23420c4a112d0e9b3033d0f1f058054640

                                                                                                                                                                    SHA512

                                                                                                                                                                    f708e131762c1d51c539eecc79f3248e1c52424e1d3a079287e7725d034dd7889da1eecaac8053f5050db0b94a4b4c4fba20984cf871ef68503a1a0d539c947a

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                    Filesize

                                                                                                                                                                    410B

                                                                                                                                                                    MD5

                                                                                                                                                                    9ed14c1d89d165124d314bbf85cbe70d

                                                                                                                                                                    SHA1

                                                                                                                                                                    474b61a11e214194eaca853d08925ee7058e519f

                                                                                                                                                                    SHA256

                                                                                                                                                                    2a88a6e59066176f261d2df4c201916c623876e49221105ed9edcda97f743504

                                                                                                                                                                    SHA512

                                                                                                                                                                    f7db02b09edb07c5639b8db38f85dee82de32482a6014fbe684c1f15b436a6d0548d80d5d6c06c1789ce9eb3c6827e575cae989dd1aca6ffa945d5166b1ee9cc

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                    Filesize

                                                                                                                                                                    410B

                                                                                                                                                                    MD5

                                                                                                                                                                    c01851187b94f1d268d5a3378a21c5c7

                                                                                                                                                                    SHA1

                                                                                                                                                                    c09e1f917f3b3a6224d38be1c1265fcf5aedc8d7

                                                                                                                                                                    SHA256

                                                                                                                                                                    86c9ef140926523f43aec30455059514da18b9966c1c2fa618573d2bd72cc41d

                                                                                                                                                                    SHA512

                                                                                                                                                                    61bc7334dc041217bdf3d86e57c0c0703e65e69c5b5bc57017053b2eb35fadba7a9e3b8577e350b67eff276bd34c5d42a1f3c079aaa3dda68f33d923a5175744

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_12A01E2DD41364228929C51A0E5AEB57
                                                                                                                                                                    Filesize

                                                                                                                                                                    406B

                                                                                                                                                                    MD5

                                                                                                                                                                    047486b370583a15427eeb37ab60b596

                                                                                                                                                                    SHA1

                                                                                                                                                                    acd02f6be1677bd53b4c379415d32b3f5fb31ba3

                                                                                                                                                                    SHA256

                                                                                                                                                                    82c65d7b7e5961ae3214628fd46d5cb3d717169b2a9ee9342c4818954b03c1a4

                                                                                                                                                                    SHA512

                                                                                                                                                                    9d1cc10f6b0e3a731d45108830ea3690879496407a8bef3ae7ac6064a82747d40f18e0774e8a17045354015ea10a8a48c3fac1c13b83a63310cb6c35ea46d208

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                    Filesize

                                                                                                                                                                    302B

                                                                                                                                                                    MD5

                                                                                                                                                                    772170e7a78091a997ced46c3c3dc937

                                                                                                                                                                    SHA1

                                                                                                                                                                    4605ac2a496c3f5bd8ebd36b1431cd962ed8dd61

                                                                                                                                                                    SHA256

                                                                                                                                                                    c210a623b4a794a0df4d61c7e0f57215453aadb1b674b6b2a257534a27bd5836

                                                                                                                                                                    SHA512

                                                                                                                                                                    a077ed2440e6478eb78abf735a670b863a6b8c69ed1656ffdaf7696a77c91c94363bbb292f3105ae052252f5a67e7ab9923405bc6233586e145c83bdd48124e8

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                                                    Filesize

                                                                                                                                                                    392B

                                                                                                                                                                    MD5

                                                                                                                                                                    bd37efb1d7221f86348b76c2d6b62bd8

                                                                                                                                                                    SHA1

                                                                                                                                                                    c550ddc9b1fd3415602d3a663d9874cc34dbfca5

                                                                                                                                                                    SHA256

                                                                                                                                                                    1fdd071ce2b0f8fd186ea362c79b8ff355400c99da5399f991bd43342e394ffe

                                                                                                                                                                    SHA512

                                                                                                                                                                    440cc777abcdc147ce555b240b9fb3742deff5b1d1d5aea56ad8db60b611ef325ee0c04cba2e76309ccaff75ec0ec1d29468f889d3802f43ac3f2c5695ac3724

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                                                                                                    Filesize

                                                                                                                                                                    406B

                                                                                                                                                                    MD5

                                                                                                                                                                    ada1413dac00155350dd6f00d821bb55

                                                                                                                                                                    SHA1

                                                                                                                                                                    58ad440f3f7baee44874fcbc594ec22c253f2952

                                                                                                                                                                    SHA256

                                                                                                                                                                    1a8f22077c40a54d4c1afba12cfb5e8639eb90005d82deae9e1acea1bce18d50

                                                                                                                                                                    SHA512

                                                                                                                                                                    b3c378110f80ad1456c6ec549ccac0110188e03d51c453d8d9e0123df5f46d0592f1ad86295cea804387c7a4891a26d6451b6eeeb40bd6c191ea413fab71def6

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.8MB

                                                                                                                                                                    MD5

                                                                                                                                                                    bf6c11a8f14e41386746646fb0a20e0d

                                                                                                                                                                    SHA1

                                                                                                                                                                    746658458081d3f4d431a62a3bc3a2af044c4933

                                                                                                                                                                    SHA256

                                                                                                                                                                    a16a8e781dae9d1ec909a2cc61b8f19e22f30d5317fc7f61c463e75676272c8a

                                                                                                                                                                    SHA512

                                                                                                                                                                    19f9a475cb24f630527ba1505d109439b98888732bf245471f8af625cae89d477c26da323cf95faae2312581f0018d57bc346b2a5c83201d91c7a88a55163586

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000042001\e224a92adf.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    339f3f4f39d82660a784f3fb070220f1

                                                                                                                                                                    SHA1

                                                                                                                                                                    a03957dadfbc4d434510278b58f4d7e655effce5

                                                                                                                                                                    SHA256

                                                                                                                                                                    93b6b07774d558791bc34c872f8d67123b26fb070f7612278e37e934c71c9abe

                                                                                                                                                                    SHA512

                                                                                                                                                                    06b181700ff678ab659cbab3486b9c28f30e3c333274541549b11e08e45d1a9a8389efb247a9dd52ffd327a7d7d08380f1730e0df5bfc9750f44d4674cb3f165

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    894KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                                                                    SHA1

                                                                                                                                                                    d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                                                                    SHA256

                                                                                                                                                                    59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                                                                    SHA512

                                                                                                                                                                    0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.8MB

                                                                                                                                                                    MD5

                                                                                                                                                                    ec93a5bb219ec14537cf26f14afc58bf

                                                                                                                                                                    SHA1

                                                                                                                                                                    80c81a9e8b475da3fcd11ac6f723bfc310bf6d0a

                                                                                                                                                                    SHA256

                                                                                                                                                                    a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141

                                                                                                                                                                    SHA512

                                                                                                                                                                    ec8ba22c46a524ddffb2d15ff09427c718381f25acf275d31651a883141b83f20c50e277255213a9b52ca1cbe2dc663f2b896d67ca911b2e74888e5024a7132e

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    403KB

                                                                                                                                                                    MD5

                                                                                                                                                                    f1fd85fdcd7dfbf501165bfa4da026f5

                                                                                                                                                                    SHA1

                                                                                                                                                                    1c94b732063412ec148c290ed567bd61cde0c698

                                                                                                                                                                    SHA256

                                                                                                                                                                    bc053d271bffc10ecdf0e64ec8b54e823d73b3a8848a71d90fb36868a6301bb4

                                                                                                                                                                    SHA512

                                                                                                                                                                    1c8681452b340c9618e53609e25ff6a5e8b3bbda93d8152f9474c5e698bc771dfa0b957d8c4e2e27c728017a7a3978b170f7332e27750304f14d47835d43ff9e

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    259KB

                                                                                                                                                                    MD5

                                                                                                                                                                    eb37bf9e55ec9794c37a1cd473b70272

                                                                                                                                                                    SHA1

                                                                                                                                                                    58de7f346f3dcb915a1f1a5a73a13fae77233c7c

                                                                                                                                                                    SHA256

                                                                                                                                                                    f4ddc32a5112ba367c194ff4619caed816b1f5941772a50b81f4ddc59db84270

                                                                                                                                                                    SHA512

                                                                                                                                                                    d37a023d4f6712a0a2aa850d4490cb5e6da56075360e9f6d184adde4645e0afd87ed33e23ae7c9fd51f89948956595724108d466915266adc007c0fa587ffb31

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.1MB

                                                                                                                                                                    MD5

                                                                                                                                                                    3b9d8a696db601cdf45a126968a86458

                                                                                                                                                                    SHA1

                                                                                                                                                                    c175a387b99031d36c37d9e242f79baa914f0b11

                                                                                                                                                                    SHA256

                                                                                                                                                                    d32c8d7ecba3591ee8081435d5c2301fcf3db24e296ff2e53f78a89fef057227

                                                                                                                                                                    SHA512

                                                                                                                                                                    df21476deac6d6573748b578f5892fbffda3ff2075aa18078e8a4a21d937237e8eeab34dc4c1ff5085e8641056e720d4d46aaa5476934c09dc292e5acc1ce96e

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.7MB

                                                                                                                                                                    MD5

                                                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                                                    SHA1

                                                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                    SHA256

                                                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                    SHA512

                                                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.8MB

                                                                                                                                                                    MD5

                                                                                                                                                                    e3f2565e66bef7c990748a5f99b706c4

                                                                                                                                                                    SHA1

                                                                                                                                                                    52808d09a2b8c7b4fe54e3f0634ad74663003a37

                                                                                                                                                                    SHA256

                                                                                                                                                                    3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e

                                                                                                                                                                    SHA512

                                                                                                                                                                    c03ba03ffaf5d8ade527be7a9a8efec7e28d702cf6d2cefefb0be396e867033efa80501b69975405df9980cc1e2ca6612bd1ae28ee017c80b5a74f9d8e931979

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    301KB

                                                                                                                                                                    MD5

                                                                                                                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                    SHA1

                                                                                                                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                    SHA256

                                                                                                                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                    SHA512

                                                                                                                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    499KB

                                                                                                                                                                    MD5

                                                                                                                                                                    83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                                                                    SHA1

                                                                                                                                                                    46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                                                                    SHA256

                                                                                                                                                                    09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                                                                    SHA512

                                                                                                                                                                    705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    418KB

                                                                                                                                                                    MD5

                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                    SHA1

                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                    SHA256

                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                    SHA512

                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    296B

                                                                                                                                                                    MD5

                                                                                                                                                                    f2f4183ae342466a505cb5b8dc850ce2

                                                                                                                                                                    SHA1

                                                                                                                                                                    3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                                                                                                    SHA256

                                                                                                                                                                    fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                                                                                                    SHA512

                                                                                                                                                                    aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.8MB

                                                                                                                                                                    MD5

                                                                                                                                                                    1e1152424d7721a51a154a725fe2465e

                                                                                                                                                                    SHA1

                                                                                                                                                                    62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                                                                    SHA256

                                                                                                                                                                    674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                                                                    SHA512

                                                                                                                                                                    752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    464KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                                                                    SHA1

                                                                                                                                                                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                                                                    SHA256

                                                                                                                                                                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                                                                    SHA512

                                                                                                                                                                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.6MB

                                                                                                                                                                    MD5

                                                                                                                                                                    55e393da1714013720ddf266c7906f43

                                                                                                                                                                    SHA1

                                                                                                                                                                    91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                                                                                                    SHA256

                                                                                                                                                                    6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                                                                                                    SHA512

                                                                                                                                                                    40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6E5F.bat
                                                                                                                                                                    Filesize

                                                                                                                                                                    77B

                                                                                                                                                                    MD5

                                                                                                                                                                    55cc761bf3429324e5a0095cab002113

                                                                                                                                                                    SHA1

                                                                                                                                                                    2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                                                                    SHA256

                                                                                                                                                                    d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                                                                    SHA512

                                                                                                                                                                    33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpB949.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                    SHA1

                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                    SHA256

                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                    SHA512

                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bz4nizik.qw5.ps1
                                                                                                                                                                    Filesize

                                                                                                                                                                    1B

                                                                                                                                                                    MD5

                                                                                                                                                                    c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                    SHA1

                                                                                                                                                                    356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                    SHA256

                                                                                                                                                                    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                    SHA512

                                                                                                                                                                    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e773fc76321ab23bb166a1d25930ce55

                                                                                                                                                                    SHA1

                                                                                                                                                                    4ecdbd119b0c230edff0807317bade85170e3527

                                                                                                                                                                    SHA256

                                                                                                                                                                    f4c956137e984c77c0357f30e85a44804f17a0fbc6aff47e737053831c87cbaa

                                                                                                                                                                    SHA512

                                                                                                                                                                    0048e7fcf4f31da9cd0ba1a6e640da70e0b0df86cd366657969e98a908e8e2c9533874f378dacaf5236283e7d6e769d1254447cd82d2c7448771505d065f0833

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                    Filesize

                                                                                                                                                                    3KB

                                                                                                                                                                    MD5

                                                                                                                                                                    579a887fcb7ec54bf1ebe842879f2256

                                                                                                                                                                    SHA1

                                                                                                                                                                    fcf71196aad2aed19c2773757e15627a4d4b985a

                                                                                                                                                                    SHA256

                                                                                                                                                                    61330a00df5872db5841c8650f97b21f34249b5210fbbc94064c134e09a2292b

                                                                                                                                                                    SHA512

                                                                                                                                                                    423ccb21536dac2f685b6e5b0ce9a800e5677adcbe5958866fe4cfc5349ffe19dbea04a06e317f5794b8056ec5eb8006fdcd32b09ec5e5ec70b2e99b65577c5c

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpA1B9.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    46KB

                                                                                                                                                                    MD5

                                                                                                                                                                    02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                    SHA1

                                                                                                                                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                    SHA256

                                                                                                                                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                    SHA512

                                                                                                                                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpA20C.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    92KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2d5ba930180913995b24d37bf873c505

                                                                                                                                                                    SHA1

                                                                                                                                                                    d7c89dc5180a150de2359542a26b4da3b979afd1

                                                                                                                                                                    SHA256

                                                                                                                                                                    7257cb88414b14f954fa09adb5077c5fa40a043a5f1c3c3caa6201e8da9394f6

                                                                                                                                                                    SHA512

                                                                                                                                                                    6f79e4269df866760a2feb4cf367f070820f1b45cad7f81892f780c530ce2437e0bb939513faa560b6e038dbbc9b9ff865366957ba200f4433cd978760d9b355

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpA285.tmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    96KB

                                                                                                                                                                    MD5

                                                                                                                                                                    d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                                                    SHA1

                                                                                                                                                                    23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                                                    SHA256

                                                                                                                                                                    0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                                                    SHA512

                                                                                                                                                                    40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u2vw.0.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    259KB

                                                                                                                                                                    MD5

                                                                                                                                                                    4524e1a1e2725e159d68b3bca2c1b296

                                                                                                                                                                    SHA1

                                                                                                                                                                    0e3b226d0ebd227b911c5fc25d6a28478ed0a957

                                                                                                                                                                    SHA256

                                                                                                                                                                    12a5bac24e4e354bfc93a989c398df11ac5ec63c9d9834e0a9062bd8857cdda7

                                                                                                                                                                    SHA512

                                                                                                                                                                    870e0e4e86593a3f060643b043d41f2aa6108af8075f19c0ba6c9d276a28df5c6f6e02a6cd088eb88382af35a41bcd626ea5add747494d468158abb7e610f3ca

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    109KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                    SHA1

                                                                                                                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                    SHA256

                                                                                                                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                    SHA512

                                                                                                                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                    SHA1

                                                                                                                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                    SHA256

                                                                                                                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                    SHA512

                                                                                                                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1903027113-674645041-2759338396-1000\76b53b3ec448f7ccdda2063b15d2bfc3_1e9ee3c4-40ee-46cc-bb6b-97286b457546
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    bdc49099cf257db381a883b0657f478b

                                                                                                                                                                    SHA1

                                                                                                                                                                    ed1aad6598f016905a888364b3661c81d86493e0

                                                                                                                                                                    SHA256

                                                                                                                                                                    e914189e8978fe093f43faf4286961359ca8bb7cc2f6e5f09ca747b3696bb7a9

                                                                                                                                                                    SHA512

                                                                                                                                                                    99c30901f5b0065b1c0fae88143a22e6b2ed6a2bae73df00776d5774fbf4e71459ed1be9d5eaab762f8ed337612e9e25ffcc84a93c399668f5becdd9b77085d1

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    299KB

                                                                                                                                                                    MD5

                                                                                                                                                                    41b883a061c95e9b9cb17d4ca50de770

                                                                                                                                                                    SHA1

                                                                                                                                                                    1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

                                                                                                                                                                    SHA256

                                                                                                                                                                    fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

                                                                                                                                                                    SHA512

                                                                                                                                                                    cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    109KB

                                                                                                                                                                    MD5

                                                                                                                                                                    726cd06231883a159ec1ce28dd538699

                                                                                                                                                                    SHA1

                                                                                                                                                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                    SHA256

                                                                                                                                                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                    SHA512

                                                                                                                                                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                    SHA1

                                                                                                                                                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                    SHA256

                                                                                                                                                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                    SHA512

                                                                                                                                                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    541KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1fc4b9014855e9238a361046cfbf6d66

                                                                                                                                                                    SHA1

                                                                                                                                                                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                                                                    SHA256

                                                                                                                                                                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                                                                    SHA512

                                                                                                                                                                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    304KB

                                                                                                                                                                    MD5

                                                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                    SHA1

                                                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                    SHA256

                                                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                    SHA512

                                                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    fc26f027937fafea115b3d95e2010b52

                                                                                                                                                                    SHA1

                                                                                                                                                                    44e0e1c38839403a707c289033e19b5cc014e094

                                                                                                                                                                    SHA256

                                                                                                                                                                    435305854ab06eaf3e28f5a7b71e633d4db8656108faca2e0b69ad0f60a00ff0

                                                                                                                                                                    SHA512

                                                                                                                                                                    2c42c265e706e87649042dfc29e1eef70f9d2728268ddd51c0bbe29f9126545eaccdc8e7e92778808a50af79aba0df562b4017a933b7dcc04356010a70aaf962

                                                                                                                                                                  • memory/344-32-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/344-36-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/344-31-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/344-33-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/344-35-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/344-49-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/344-39-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/344-38-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/344-37-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/344-34-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3000-195-0x000002EC7D090000-0x000002EC7D092000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3000-192-0x000002EC7CCD0000-0x000002EC7CCD2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3000-197-0x000002EC7D0A0000-0x000002EC7D0A2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3196-27-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3196-22-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3196-57-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/3196-233-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/3196-29-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3196-20-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/3196-21-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/3196-28-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3196-158-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/3196-26-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3196-25-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3196-24-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3196-567-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/3196-56-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/3196-23-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/3364-461-0x0000021738060000-0x0000021738062000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-422-0x0000021736390000-0x0000021736392000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-449-0x0000021737E10000-0x0000021737E12000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-455-0x0000021738000000-0x0000021738002000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-465-0x0000021738090000-0x0000021738092000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-463-0x0000021738080000-0x0000021738082000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-451-0x0000021737ED0000-0x0000021737ED2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-459-0x0000021738040000-0x0000021738042000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-447-0x00000217372F0000-0x00000217372F2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-453-0x0000021737EE0000-0x0000021737EE2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-457-0x0000021738020000-0x0000021738022000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-445-0x0000021736DF0000-0x0000021736DF2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/3364-333-0x0000021725600000-0x0000021725700000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1024KB

                                                                                                                                                                  • memory/3364-326-0x0000021737000000-0x0000021737100000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1024KB

                                                                                                                                                                  • memory/3992-357-0x00000000009D0000-0x0000000000D86000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.7MB

                                                                                                                                                                  • memory/3992-53-0x00000000009D0000-0x0000000000D86000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.7MB

                                                                                                                                                                  • memory/3992-486-0x00000000009D0000-0x0000000000D86000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.7MB

                                                                                                                                                                  • memory/3992-235-0x00000000009D0000-0x0000000000D86000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.7MB

                                                                                                                                                                  • memory/3992-55-0x00000000009D0000-0x0000000000D86000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    3.7MB

                                                                                                                                                                  • memory/4752-216-0x000002DF8B790000-0x000002DF8B791000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/4752-215-0x000002DF8B780000-0x000002DF8B781000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/4752-105-0x000002DF856A0000-0x000002DF856A2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/4752-86-0x000002DF85200000-0x000002DF85210000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/4752-70-0x000002DF84D20000-0x000002DF84D30000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5104-5-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5104-9-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5104-10-0x0000000005800000-0x0000000005801000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5104-19-0x0000000000D00000-0x00000000011BF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5104-7-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5104-8-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5104-6-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5104-3-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5104-0-0x0000000000D00000-0x00000000011BF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5104-4-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5104-2-0x0000000000D00000-0x00000000011BF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5104-1-0x0000000077774000-0x0000000077775000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5184-245-0x0000000001100000-0x00000000015B8000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5184-251-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5184-356-0x0000000001100000-0x00000000015B8000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5184-317-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5184-318-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5184-239-0x0000000001100000-0x00000000015B8000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5184-246-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5184-247-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5184-248-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5184-249-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5184-250-0x0000000000600000-0x0000000000601000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5296-634-0x0000000000BF0000-0x00000000010AF000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5304-636-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5304-635-0x0000000000DF0000-0x00000000012A8000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.7MB

                                                                                                                                                                  • memory/5304-639-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5304-641-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5304-642-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5304-640-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5304-638-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5304-637-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4KB

                                                                                                                                                                  • memory/5748-360-0x0000020C7C690000-0x0000020C7C6A0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5748-350-0x0000020C7C690000-0x0000020C7C6A0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5748-488-0x0000020C7C690000-0x0000020C7C6A0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/5748-349-0x00007FFA41AC0000-0x00007FFA424AC000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    9.9MB

                                                                                                                                                                  • memory/5748-368-0x0000020C7C5D0000-0x0000020C7C5F2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    136KB

                                                                                                                                                                  • memory/5748-418-0x0000020C7C8A0000-0x0000020C7C916000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    472KB

                                                                                                                                                                  • memory/5748-543-0x00007FFA41AC0000-0x00007FFA424AC000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    9.9MB

                                                                                                                                                                  • memory/5748-534-0x0000020C7C670000-0x0000020C7C67A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    40KB

                                                                                                                                                                  • memory/5748-521-0x0000020C7CA20000-0x0000020C7CA32000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                  • memory/6132-565-0x000001A7B16C0000-0x000001A7B16C2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/6132-563-0x000001A7B1600000-0x000001A7B1602000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB

                                                                                                                                                                  • memory/6132-559-0x000001A7B15E0000-0x000001A7B15E2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    8KB