Analysis

  • max time kernel
    189s
  • max time network
    293s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-en
  • resource tags

    arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-03-2024 01:55

General

  • Target

    bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385.exe

  • Size

    1.8MB

  • MD5

    da3a4922260236756281fd86faee9f41

  • SHA1

    c3e479cd6cf9bbc27a090ac448e02f3baa4ad359

  • SHA256

    bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385

  • SHA512

    bb844606c9280a8c9c8fa6e7934ec1f711f7aa37c5ad381f2e8318433d05f5c6c09cdb3bb7190d223f9cc037502be138fdd8bce1bf293eb6f75454bdd06f5eba

  • SSDEEP

    49152:68msgNotrCH2v7UooOLf5k5fYE9Kw5ODE7BFQxXwo:9yJWvobOTiYcWE7YXw

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect ZGRat V1 4 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Windows security bypass 2 TTPs 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 33 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385.exe
    "C:\Users\Admin\AppData\Local\Temp\bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:308
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:3168
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\356371483166_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1580
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:856
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:168
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4976
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:2032
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2860
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5028
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2148
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
              4⤵
                PID:2884
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 3
                  5⤵
                    PID:3632
            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
              "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
              2⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2952
              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3556
                • C:\Users\Admin\AppData\Local\Temp\1000042001\99a7dacbeb.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000042001\99a7dacbeb.exe"
                  4⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  PID:3760
                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                  4⤵
                    PID:424
                  • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                    4⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:4652
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                    4⤵
                    • Loads dropped DLL
                    PID:6036
                    • C:\Windows\system32\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      5⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      PID:6084
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profiles
                        6⤵
                          PID:5388
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\356371483166_Desktop.zip' -CompressionLevel Optimal
                          6⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:6420
                    • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                      4⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:6496
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                      4⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      PID:6360
                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4116
                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1700
                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3328
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                    3⤵
                    • Creates scheduled task(s)
                    PID:1248
                  • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4696
                    • C:\Users\Admin\AppData\Local\Temp\u3mg.0.exe
                      "C:\Users\Admin\AppData\Local\Temp\u3mg.0.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4464
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\JJJECFIECB.exe"
                        5⤵
                          PID:7104
                          • C:\Users\Admin\AppData\Local\Temp\JJJECFIECB.exe
                            "C:\Users\Admin\AppData\Local\Temp\JJJECFIECB.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:6496
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\JJJECFIECB.exe
                              7⤵
                                PID:5760
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 2.2.2.2 -n 1 -w 3000
                                  8⤵
                                  • Runs ping.exe
                                  PID:6564
                        • C:\Users\Admin\AppData\Local\Temp\u3mg.1.exe
                          "C:\Users\Admin\AppData\Local\Temp\u3mg.1.exe"
                          4⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:6132
                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                            5⤵
                              PID:5304
                        • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe"
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:2784
                        • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:5688
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6260
                          • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                            4⤵
                            • Windows security bypass
                            • Executes dropped EXE
                            • Windows security modification
                            • Adds Run key to start application
                            • Checks for VirtualBox DLLs, possible anti-VM trick
                            • Drops file in Windows directory
                            • Modifies data under HKEY_USERS
                            PID:2112
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:6572
                            • C:\Windows\System32\cmd.exe
                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                              5⤵
                                PID:6048
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  6⤵
                                    PID:6036
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                    6⤵
                                    • Modifies Windows Firewall
                                    PID:6804
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  PID:708
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  PID:2204
                                • C:\Windows\rss\csrss.exe
                                  C:\Windows\rss\csrss.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:6212
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    6⤵
                                    • Modifies data under HKEY_USERS
                                    PID:5692
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    6⤵
                                    • Creates scheduled task(s)
                                    PID:6508
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /delete /tn ScheduledUpdate /f
                                    6⤵
                                      PID:5648
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                        PID:5376
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        6⤵
                                          PID:7020
                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                          6⤵
                                            PID:6520
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                            6⤵
                                            • Creates scheduled task(s)
                                            PID:5832
                                          • C:\Windows\windefender.exe
                                            "C:\Windows\windefender.exe"
                                            6⤵
                                              PID:3044
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                7⤵
                                                  PID:6536
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                    8⤵
                                                    • Launches sc.exe
                                                    PID:4672
                                      • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5512
                                      • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:1344
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          3⤵
                                            PID:5568
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                              PID:5844
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5860
                                          • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5972
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                              3⤵
                                                PID:5856
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                3⤵
                                                  PID:5928
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5928 -s 160
                                                    4⤵
                                                    • Program crash
                                                    PID:6164
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                  3⤵
                                                    PID:5372
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                1⤵
                                                • Drops file in Windows directory
                                                • Modifies registry class
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4140
                                              • C:\Windows\system32\browser_broker.exe
                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                1⤵
                                                • Modifies Internet Explorer settings
                                                PID:3876
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Modifies registry class
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2100
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Drops file in Windows directory
                                                • Modifies Internet Explorer settings
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5128
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Drops file in Windows directory
                                                • Modifies registry class
                                                PID:5212
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Drops file in Windows directory
                                                • Modifies registry class
                                                PID:5296
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Drops file in Windows directory
                                                • Modifies registry class
                                                PID:5424
                                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5688
                                              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:6068
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8A73.bat" "
                                                1⤵
                                                  PID:5688
                                                  • C:\Windows\system32\reg.exe
                                                    reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                    2⤵
                                                      PID:5568
                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                    1⤵
                                                    • Modifies registry class
                                                    PID:6960
                                                  • C:\Windows\system32\browser_broker.exe
                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                    1⤵
                                                      PID:6476
                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:776
                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                      C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:2632
                                                    • C:\Users\Admin\AppData\Local\Temp\D78B.exe
                                                      C:\Users\Admin\AppData\Local\Temp\D78B.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:7040
                                                      • C:\Users\Admin\AppData\Local\Temp\D78B.exe
                                                        C:\Users\Admin\AppData\Local\Temp\D78B.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:4716
                                                        • C:\Windows\SysWOW64\icacls.exe
                                                          icacls "C:\Users\Admin\AppData\Local\f5c3be1f-b8eb-44e6-ae1f-d57ff81a40ad" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                          3⤵
                                                          • Modifies file permissions
                                                          PID:6964
                                                        • C:\Users\Admin\AppData\Local\Temp\D78B.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\D78B.exe" --Admin IsNotAutoStart IsNotTask
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:348
                                                          • C:\Users\Admin\AppData\Local\Temp\D78B.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\D78B.exe" --Admin IsNotAutoStart IsNotTask
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:5860
                                                            • C:\Users\Admin\AppData\Local\fddffd28-9c0b-417a-ac14-65108b2fb6b9\build2.exe
                                                              "C:\Users\Admin\AppData\Local\fddffd28-9c0b-417a-ac14-65108b2fb6b9\build2.exe"
                                                              5⤵
                                                                PID:5732
                                                                • C:\Users\Admin\AppData\Local\fddffd28-9c0b-417a-ac14-65108b2fb6b9\build2.exe
                                                                  "C:\Users\Admin\AppData\Local\fddffd28-9c0b-417a-ac14-65108b2fb6b9\build2.exe"
                                                                  6⤵
                                                                    PID:6584
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6584 -s 1880
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:1044
                                                                • C:\Users\Admin\AppData\Local\fddffd28-9c0b-417a-ac14-65108b2fb6b9\build3.exe
                                                                  "C:\Users\Admin\AppData\Local\fddffd28-9c0b-417a-ac14-65108b2fb6b9\build3.exe"
                                                                  5⤵
                                                                    PID:2192
                                                                    • C:\Users\Admin\AppData\Local\fddffd28-9c0b-417a-ac14-65108b2fb6b9\build3.exe
                                                                      "C:\Users\Admin\AppData\Local\fddffd28-9c0b-417a-ac14-65108b2fb6b9\build3.exe"
                                                                      6⤵
                                                                        PID:5924
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                          7⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:2280
                                                            • C:\Users\Admin\AppData\Local\Temp\FF28.exe
                                                              C:\Users\Admin\AppData\Local\Temp\FF28.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4232
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                2⤵
                                                                  PID:5724
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 780
                                                                  2⤵
                                                                  • Program crash
                                                                  PID:5912
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  2⤵
                                                                    PID:3580
                                                                • C:\Windows\system32\browser_broker.exe
                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                  1⤵
                                                                    PID:1592
                                                                  • C:\Windows\system32\browser_broker.exe
                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                    1⤵
                                                                      PID:4264
                                                                    • C:\Users\Admin\AppData\Local\Temp\9C15.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\9C15.exe
                                                                      1⤵
                                                                        PID:6004
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\A9B3.bat" "
                                                                        1⤵
                                                                          PID:7000
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                            2⤵
                                                                              PID:1536
                                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                            1⤵
                                                                              PID:6648
                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                              1⤵
                                                                                PID:6008
                                                                              • C:\Windows\windefender.exe
                                                                                C:\Windows\windefender.exe
                                                                                1⤵
                                                                                  PID:696
                                                                                • C:\Users\Admin\AppData\Local\Temp\3133.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\3133.exe
                                                                                  1⤵
                                                                                    PID:7044
                                                                                    • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                      C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                      2⤵
                                                                                        PID:6828
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7B8B.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\7B8B.exe
                                                                                      1⤵
                                                                                        PID:4204
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          2⤵
                                                                                            PID:6984
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:6692

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                          Execution

                                                                                          Scheduled Task/Job

                                                                                          1
                                                                                          T1053

                                                                                          Persistence

                                                                                          Create or Modify System Process

                                                                                          1
                                                                                          T1543

                                                                                          Windows Service

                                                                                          1
                                                                                          T1543.003

                                                                                          Boot or Logon Autostart Execution

                                                                                          1
                                                                                          T1547

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1547.001

                                                                                          Scheduled Task/Job

                                                                                          1
                                                                                          T1053

                                                                                          Privilege Escalation

                                                                                          Create or Modify System Process

                                                                                          1
                                                                                          T1543

                                                                                          Windows Service

                                                                                          1
                                                                                          T1543.003

                                                                                          Boot or Logon Autostart Execution

                                                                                          1
                                                                                          T1547

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1547.001

                                                                                          Scheduled Task/Job

                                                                                          1
                                                                                          T1053

                                                                                          Defense Evasion

                                                                                          Impair Defenses

                                                                                          3
                                                                                          T1562

                                                                                          Disable or Modify Tools

                                                                                          2
                                                                                          T1562.001

                                                                                          Disable or Modify System Firewall

                                                                                          1
                                                                                          T1562.004

                                                                                          Modify Registry

                                                                                          5
                                                                                          T1112

                                                                                          Virtualization/Sandbox Evasion

                                                                                          2
                                                                                          T1497

                                                                                          File and Directory Permissions Modification

                                                                                          1
                                                                                          T1222

                                                                                          Subvert Trust Controls

                                                                                          1
                                                                                          T1553

                                                                                          Install Root Certificate

                                                                                          1
                                                                                          T1553.004

                                                                                          Credential Access

                                                                                          Unsecured Credentials

                                                                                          5
                                                                                          T1552

                                                                                          Credentials In Files

                                                                                          4
                                                                                          T1552.001

                                                                                          Credentials in Registry

                                                                                          1
                                                                                          T1552.002

                                                                                          Discovery

                                                                                          Query Registry

                                                                                          8
                                                                                          T1012

                                                                                          Virtualization/Sandbox Evasion

                                                                                          2
                                                                                          T1497

                                                                                          System Information Discovery

                                                                                          6
                                                                                          T1082

                                                                                          Peripheral Device Discovery

                                                                                          1
                                                                                          T1120

                                                                                          Remote System Discovery

                                                                                          1
                                                                                          T1018

                                                                                          Collection

                                                                                          Data from Local System

                                                                                          5
                                                                                          T1005

                                                                                          Command and Control

                                                                                          Web Service

                                                                                          1
                                                                                          T1102

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\ProgramData\Are.docx
                                                                                            Filesize

                                                                                            11KB

                                                                                            MD5

                                                                                            a33e5b189842c5867f46566bdbf7a095

                                                                                            SHA1

                                                                                            e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                            SHA256

                                                                                            5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                            SHA512

                                                                                            f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                          • C:\ProgramData\mozglue.dll
                                                                                            Filesize

                                                                                            593KB

                                                                                            MD5

                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                            SHA1

                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                            SHA256

                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                            SHA512

                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            7ce47df53c8f0ba7ccf885c309afc484

                                                                                            SHA1

                                                                                            b25ad9723b06d3861498caa32ffb1b7b38701a95

                                                                                            SHA256

                                                                                            7031b6b7bc43cf4ee90d4ec4860b78a442352243ea28f5d959b56222b13de2e4

                                                                                            SHA512

                                                                                            78585fbfcfe2e7a27f0ee168075958923184e67da1668850d0e66e31f0fd0a5516c04a17693ad197da7ffffb179265cd54fe0629fa30e00a6f269c6d68277efd

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JJPJQ4TD\edgecompatviewlist[1].xml
                                                                                            Filesize

                                                                                            74KB

                                                                                            MD5

                                                                                            d4fc49dc14f63895d997fa4940f24378

                                                                                            SHA1

                                                                                            3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                            SHA256

                                                                                            853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                            SHA512

                                                                                            cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            f1c965bb617ad8ea5e40f5d744c5ab44

                                                                                            SHA1

                                                                                            faa7f6be85596915908864f8be17ca33199380f9

                                                                                            SHA256

                                                                                            dd65340a459f007580e00b16ae04c7d1b0fb9c775ac36d8b06b8c1daa85e06a8

                                                                                            SHA512

                                                                                            b745e2acfea5b9d45658bb45c601f4f6fc45c709d2475cab4e345b35f136749b9148595125c21dc1464a3114d2e1ac7fc9e98268a0a28cb1d8e236292be2a891

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\747PKJL4\favicon[1].ico
                                                                                            Filesize

                                                                                            5KB

                                                                                            MD5

                                                                                            f3418a443e7d841097c714d69ec4bcb8

                                                                                            SHA1

                                                                                            49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                            SHA256

                                                                                            6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                            SHA512

                                                                                            82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\9QWRZFRQ\4Kv5U5b1o3f[1].png
                                                                                            Filesize

                                                                                            610B

                                                                                            MD5

                                                                                            a81a5e7f71ae4153e6f888f1c92e5e11

                                                                                            SHA1

                                                                                            39c3945c30abff65b372a7d8c691178ae9d9eee0

                                                                                            SHA256

                                                                                            2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                                                                            SHA512

                                                                                            1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\BCK2C8W8\suggestions[1].en-US
                                                                                            Filesize

                                                                                            17KB

                                                                                            MD5

                                                                                            5a34cb996293fde2cb7a4ac89587393a

                                                                                            SHA1

                                                                                            3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                            SHA256

                                                                                            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                            SHA512

                                                                                            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            da3a4922260236756281fd86faee9f41

                                                                                            SHA1

                                                                                            c3e479cd6cf9bbc27a090ac448e02f3baa4ad359

                                                                                            SHA256

                                                                                            bfa445e1f0447b0634242f1e3118004f3a04fd23a8db560e67de229f709a6385

                                                                                            SHA512

                                                                                            bb844606c9280a8c9c8fa6e7934ec1f711f7aa37c5ad381f2e8318433d05f5c6c09cdb3bb7190d223f9cc037502be138fdd8bce1bf293eb6f75454bdd06f5eba

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                            Filesize

                                                                                            894KB

                                                                                            MD5

                                                                                            2f8912af892c160c1c24c9f38a60c1ab

                                                                                            SHA1

                                                                                            d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                            SHA256

                                                                                            59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                            SHA512

                                                                                            0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            8e2f5dac4491c3f83867b903df33a43c

                                                                                            SHA1

                                                                                            ec92dfdfdf66a990576c754aef5b42a2e93da7ff

                                                                                            SHA256

                                                                                            62c762d602b7e8b89d7bc734d38bf7f4ee8cf9e7dae83b30f295f1753935a5f2

                                                                                            SHA512

                                                                                            a13a7ca2c7bf0be168057f946de2179707eb475b3a57728af43b55c6ff1595d12609ed54835b8cbefba4b32b43eaaa7eb910f3f99b5dc0efdaff1d892da7b47e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                                                                                            Filesize

                                                                                            404KB

                                                                                            MD5

                                                                                            f8edcb277a55c2f7d813c13ecf29e084

                                                                                            SHA1

                                                                                            6fa3a1fee6d59e6082114f3d67b923cbab4c836b

                                                                                            SHA256

                                                                                            bad10bf5f2f89361365247ddf9de94da9d768920b84e0961b188fcb0518e649e

                                                                                            SHA512

                                                                                            b110d2734987bef81c47d748d9c21c5f99527f8ecb48f7642caa83f0d6eb19e561b9423d47f0fc2143f4532bc706eed4443151a29ad04bfc9d65b3e3edf3d2b1

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                                                                                            Filesize

                                                                                            261KB

                                                                                            MD5

                                                                                            4fecc825a08f3c09a103e99df20c8dde

                                                                                            SHA1

                                                                                            0e14b4d5cbf637ae940b32d038d5a574021d22c1

                                                                                            SHA256

                                                                                            1e806ede096943b172b442cff2a7b76cccb4555067757fff5a37949b524fc675

                                                                                            SHA512

                                                                                            31daf45d526889f8dfa8d425719c7a905a8371804018dcd5d8d4c339c3c4b23f10896346391ba419f7c25f82775e73e96a211124e829b02aa0f58cefa52d8c21

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                            Filesize

                                                                                            4.1MB

                                                                                            MD5

                                                                                            5d61d5ecfefd87661d64fb9fe72865cd

                                                                                            SHA1

                                                                                            a1aa71a2e86ea6e6421e20eabb716621a1731737

                                                                                            SHA256

                                                                                            52d145c255dd3d16ed156ff34e4cc7484864b43f223e956ea1cf3b1fa03383fd

                                                                                            SHA512

                                                                                            24fb922d6e73a49b5d7561ca7d5adfe4030cabe1f298ddc5f5c2e37dc9e90fc0e014c72e6b8695b2bd326cfc35a6dcd07f441e684d589419193e01a3f002a38a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                            Filesize

                                                                                            2.9MB

                                                                                            MD5

                                                                                            e4b5f874ded4d62f347be608addb0dae

                                                                                            SHA1

                                                                                            2e1fcdbc81ccaf221e654dc69a74c5dbcb129549

                                                                                            SHA256

                                                                                            97ececf64f9dff2ff1e30bc31d946dd64eb57fe798bda2a12fd29a2e06d177d4

                                                                                            SHA512

                                                                                            cb271a4bc200abb08ed5eb1028a6a62e8ad1f2870315ca50884f3832a459d239a9471efac4fa22ca3bfe398a87c431d21c409bc823767f3b0da3e9b2564a7a92

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                            Filesize

                                                                                            1.7MB

                                                                                            MD5

                                                                                            85a15f080b09acace350ab30460c8996

                                                                                            SHA1

                                                                                            3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                            SHA256

                                                                                            3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                            SHA512

                                                                                            ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            c67f86a4d71035df46b89d1b630c3cbb

                                                                                            SHA1

                                                                                            1c1911efdd9ed8e7289b3a6a444b1c5afd7ab9a6

                                                                                            SHA256

                                                                                            e9e81307986d5a8d7fb172032e65e19556f7bd4051b84525a0dbc1a9634023c5

                                                                                            SHA512

                                                                                            e329c0433eb91d7026cdc7aaf2c2d0d25a997533d6d870c26c298632f8bbf6a3e8ddb9c78282979c9455bb22d816178e93b954c71b826433896fdd68a30fe784

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                            Filesize

                                                                                            301KB

                                                                                            MD5

                                                                                            832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                            SHA1

                                                                                            b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                            SHA256

                                                                                            2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                            SHA512

                                                                                            3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                            Filesize

                                                                                            499KB

                                                                                            MD5

                                                                                            83d0b41c7a3a0d29a268b49a313c5de5

                                                                                            SHA1

                                                                                            46f3251c771b67b40b1f3268caef8046174909a5

                                                                                            SHA256

                                                                                            09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                            SHA512

                                                                                            705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                            Filesize

                                                                                            418KB

                                                                                            MD5

                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                            SHA1

                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                            SHA256

                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                            SHA512

                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                            Filesize

                                                                                            2.8MB

                                                                                            MD5

                                                                                            1e1152424d7721a51a154a725fe2465e

                                                                                            SHA1

                                                                                            62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                            SHA256

                                                                                            674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                            SHA512

                                                                                            752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                            Filesize

                                                                                            464KB

                                                                                            MD5

                                                                                            c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                            SHA1

                                                                                            0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                            SHA256

                                                                                            afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                            SHA512

                                                                                            a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1001055001\file300un.exe
                                                                                            Filesize

                                                                                            386KB

                                                                                            MD5

                                                                                            16f67f1a6e10f044bc15abe8c71b3bd6

                                                                                            SHA1

                                                                                            ce0101205b919899a2a2f577100377c2a6546171

                                                                                            SHA256

                                                                                            41cca3fa0f500dc6c17d1f02fc906d2b0c769210af9c4286760b84ecf46cab89

                                                                                            SHA512

                                                                                            a11db01bf55e3497644918c7dcc6180e0911261f39f062e653f000e1365dc9668fe5bd1d0fee0ae5c740a6477bcea510ba8c5ff6831c3bdb0d7c0590d2487e3c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\8A73.bat
                                                                                            Filesize

                                                                                            77B

                                                                                            MD5

                                                                                            55cc761bf3429324e5a0095cab002113

                                                                                            SHA1

                                                                                            2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                            SHA256

                                                                                            d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                            SHA512

                                                                                            33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                          • C:\Users\Admin\AppData\Local\Temp\JJJECFIECB.exe
                                                                                            Filesize

                                                                                            106KB

                                                                                            MD5

                                                                                            fe380780b5c35bd6d54541791151c2be

                                                                                            SHA1

                                                                                            7fe3a583cf91474c733f85cebf3c857682e269e1

                                                                                            SHA256

                                                                                            b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53

                                                                                            SHA512

                                                                                            ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Tmp8DB4.tmp
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                            SHA1

                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                            SHA256

                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                            SHA512

                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hh3hkbij.ndf.ps1
                                                                                            Filesize

                                                                                            1B

                                                                                            MD5

                                                                                            c4ca4238a0b923820dcc509a6f75849b

                                                                                            SHA1

                                                                                            356a192b7913b04c54574d18c28d46e6395428ab

                                                                                            SHA256

                                                                                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                            SHA512

                                                                                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            8ecb57066a58586724b3ec9596a6b88e

                                                                                            SHA1

                                                                                            ed06b7d0534b71e6a1d07cf8d97202c16cd8e35b

                                                                                            SHA256

                                                                                            62167c78b362de040b3deb1303f6489a242a4722390aabf75c39a42c53638f5f

                                                                                            SHA512

                                                                                            341795759b28e119901f0edea7eb649203d0188accb9d8d5ac8ca69d5b2f19c9e59c8eba9c7c9e8f8ce9951e113ef783fa2c7d070464bb25805368f363e36e19

                                                                                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            520f9068040a6f774eba3f1bfd45706f

                                                                                            SHA1

                                                                                            934400e2b4a3d667fd2007995eb6056770cfed6c

                                                                                            SHA256

                                                                                            608926ea56dc721ee7d276b6e2a8fb0c9122f1da2e25e961caa60bd018008f27

                                                                                            SHA512

                                                                                            d9dc6b209790203868a08a1f9123a3ecccbf326269ace314fed502cadcaab51a42be96ec015b92f4442eb62638be6b31b2aaab44145956893ba210e3c3113461

                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3mg.0.exe
                                                                                            Filesize

                                                                                            260KB

                                                                                            MD5

                                                                                            a533c58be371236669106ab5243b05bb

                                                                                            SHA1

                                                                                            59e8eae350fd911b9d74940fd5a0793f6b4fddc0

                                                                                            SHA256

                                                                                            6f746358af1862e923dee83621f64d56b2e8d8f8936e71d4d6bc565e97e58b09

                                                                                            SHA512

                                                                                            83970ca812ebef5e7c7a4e32c6b6a48d0028f688241441fedfa00e9171592bbc6fa883f0bc7f2603d31f687b1510633bca5468b3ecb96481aa62451c85885f8d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\u3mg.1.exe
                                                                                            Filesize

                                                                                            4.6MB

                                                                                            MD5

                                                                                            397926927bca55be4a77839b1c44de6e

                                                                                            SHA1

                                                                                            e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                            SHA256

                                                                                            4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                            SHA512

                                                                                            cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                            Filesize

                                                                                            109KB

                                                                                            MD5

                                                                                            2afdbe3b99a4736083066a13e4b5d11a

                                                                                            SHA1

                                                                                            4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                            SHA256

                                                                                            8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                            SHA512

                                                                                            d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            92fbdfccf6a63acef2743631d16652a7

                                                                                            SHA1

                                                                                            971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                            SHA256

                                                                                            b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                            SHA512

                                                                                            b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                            Filesize

                                                                                            299KB

                                                                                            MD5

                                                                                            41b883a061c95e9b9cb17d4ca50de770

                                                                                            SHA1

                                                                                            1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

                                                                                            SHA256

                                                                                            fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

                                                                                            SHA512

                                                                                            cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                            Filesize

                                                                                            109KB

                                                                                            MD5

                                                                                            726cd06231883a159ec1ce28dd538699

                                                                                            SHA1

                                                                                            404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                            SHA256

                                                                                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                            SHA512

                                                                                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            15a42d3e4579da615a384c717ab2109b

                                                                                            SHA1

                                                                                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                            SHA256

                                                                                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                            SHA512

                                                                                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                            Filesize

                                                                                            541KB

                                                                                            MD5

                                                                                            1fc4b9014855e9238a361046cfbf6d66

                                                                                            SHA1

                                                                                            c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                            SHA256

                                                                                            f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                            SHA512

                                                                                            2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                            Filesize

                                                                                            304KB

                                                                                            MD5

                                                                                            cc90e3326d7b20a33f8037b9aab238e4

                                                                                            SHA1

                                                                                            236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                            SHA256

                                                                                            bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                            SHA512

                                                                                            b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                          • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            a5f9a8bdbb77d7b7ac4f158eb5135740

                                                                                            SHA1

                                                                                            616444492b98adf0bebac2895f1cac56642e8a31

                                                                                            SHA256

                                                                                            e6bf828ebcbbfba58b3d7abd88a2e0fe3e7a7df8ef88db94356359565f8d7298

                                                                                            SHA512

                                                                                            b945438f6294037f52b430efbac19801e15af5eb00c8cf4a8ee241feef9b79dbd1ea1216146082c82462858d945452794b9433d63eb5f86cdd1bfb3c742700c6

                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            1c19c16e21c97ed42d5beabc93391fc5

                                                                                            SHA1

                                                                                            8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                                                                            SHA256

                                                                                            1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                                                                            SHA512

                                                                                            7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                                                                          • \ProgramData\nss3.dll
                                                                                            Filesize

                                                                                            2.0MB

                                                                                            MD5

                                                                                            1cc453cdf74f31e4d913ff9c10acdde2

                                                                                            SHA1

                                                                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                            SHA256

                                                                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                            SHA512

                                                                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                          • memory/308-1-0x0000000077D44000-0x0000000077D45000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-2-0x0000000000DE0000-0x00000000012A0000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/308-11-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-9-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-8-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-6-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-12-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-3-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-16-0x0000000000DE0000-0x00000000012A0000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/308-7-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-4-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-5-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/308-0-0x0000000000DE0000-0x00000000012A0000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/856-140-0x0000000001030000-0x00000000013CB000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/856-344-0x0000000001030000-0x00000000013CB000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/856-158-0x0000000001030000-0x00000000013CB000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/856-126-0x0000000001030000-0x00000000013CB000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/856-125-0x0000000001030000-0x00000000013CB000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/856-208-0x0000000001030000-0x00000000013CB000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/1580-50-0x000001C878710000-0x000001C878720000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/1580-52-0x000001C878920000-0x000001C878996000-memory.dmp
                                                                                            Filesize

                                                                                            472KB

                                                                                          • memory/1580-110-0x00007FF8968D0000-0x00007FF8972BC000-memory.dmp
                                                                                            Filesize

                                                                                            9.9MB

                                                                                          • memory/1580-46-0x000001C878620000-0x000001C878642000-memory.dmp
                                                                                            Filesize

                                                                                            136KB

                                                                                          • memory/1580-48-0x00007FF8968D0000-0x00007FF8972BC000-memory.dmp
                                                                                            Filesize

                                                                                            9.9MB

                                                                                          • memory/1580-49-0x000001C878710000-0x000001C878720000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/1580-88-0x000001C8786B0000-0x000001C8786C2000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/1580-101-0x000001C8786A0000-0x000001C8786AA000-memory.dmp
                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/1580-75-0x000001C878710000-0x000001C878720000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/2148-203-0x00000000067D0000-0x0000000006DD6000-memory.dmp
                                                                                            Filesize

                                                                                            6.0MB

                                                                                          • memory/2148-177-0x0000000004C80000-0x0000000004D12000-memory.dmp
                                                                                            Filesize

                                                                                            584KB

                                                                                          • memory/2148-207-0x0000000006450000-0x000000000649B000-memory.dmp
                                                                                            Filesize

                                                                                            300KB

                                                                                          • memory/2148-179-0x0000000004C50000-0x0000000004C5A000-memory.dmp
                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/2148-205-0x0000000006270000-0x0000000006282000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/2148-204-0x0000000006340000-0x000000000644A000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/2148-178-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/2148-201-0x0000000005F60000-0x0000000005F7E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/2148-198-0x0000000005800000-0x0000000005876000-memory.dmp
                                                                                            Filesize

                                                                                            472KB

                                                                                          • memory/2148-206-0x00000000062D0000-0x000000000630E000-memory.dmp
                                                                                            Filesize

                                                                                            248KB

                                                                                          • memory/2148-175-0x00000000003A0000-0x00000000003F2000-memory.dmp
                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/2148-174-0x0000000072610000-0x0000000072CFE000-memory.dmp
                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/2148-176-0x0000000005180000-0x000000000567E000-memory.dmp
                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/2784-411-0x0000000000400000-0x0000000000AEA000-memory.dmp
                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/2860-166-0x0000000072610000-0x0000000072CFE000-memory.dmp
                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/2860-159-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                            Filesize

                                                                                            1.6MB

                                                                                          • memory/2952-229-0x0000000000990000-0x0000000000E4B000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2952-271-0x0000000000990000-0x0000000000E4B000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/3396-410-0x0000000001470000-0x0000000001486000-memory.dmp
                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/3556-408-0x0000000000290000-0x000000000074B000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/3760-448-0x00000000002B0000-0x000000000064B000-memory.dmp
                                                                                            Filesize

                                                                                            3.6MB

                                                                                          • memory/4140-472-0x0000015029280000-0x0000015029290000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4464-414-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                            Filesize

                                                                                            972KB

                                                                                          • memory/4976-154-0x0000000000060000-0x000000000021C000-memory.dmp
                                                                                            Filesize

                                                                                            1.7MB

                                                                                          • memory/4976-162-0x0000000072610000-0x0000000072CFE000-memory.dmp
                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/4976-155-0x0000000072610000-0x0000000072CFE000-memory.dmp
                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/4976-165-0x0000000002520000-0x0000000004520000-memory.dmp
                                                                                            Filesize

                                                                                            32.0MB

                                                                                          • memory/5028-224-0x0000000020410000-0x0000000020936000-memory.dmp
                                                                                            Filesize

                                                                                            5.1MB

                                                                                          • memory/5028-223-0x000000001F3E0000-0x000000001F5A2000-memory.dmp
                                                                                            Filesize

                                                                                            1.8MB

                                                                                          • memory/5028-210-0x000000001C050000-0x000000001C062000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/5028-181-0x0000000000EF0000-0x0000000000F7C000-memory.dmp
                                                                                            Filesize

                                                                                            560KB

                                                                                          • memory/5028-199-0x00007FF8968D0000-0x00007FF8972BC000-memory.dmp
                                                                                            Filesize

                                                                                            9.9MB

                                                                                          • memory/5028-200-0x000000001BB70000-0x000000001BB80000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/5028-209-0x000000001EC00000-0x000000001ED0A000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/5028-212-0x000000001CC20000-0x000000001CC3E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/5028-211-0x000000001CC60000-0x000000001CC9E000-memory.dmp
                                                                                            Filesize

                                                                                            248KB

                                                                                          • memory/5096-74-0x0000000000C40000-0x0000000001100000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5096-20-0x0000000000C40000-0x0000000001100000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5096-213-0x0000000000C40000-0x0000000001100000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5096-124-0x0000000000C40000-0x0000000001100000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5096-127-0x0000000000C40000-0x0000000001100000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5096-139-0x0000000000C40000-0x0000000001100000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5096-29-0x0000000000C40000-0x0000000001100000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5096-27-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-28-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-365-0x0000000000C40000-0x0000000001100000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/5096-21-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-22-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-23-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-24-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-25-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-26-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/5096-19-0x0000000000C40000-0x0000000001100000-memory.dmp
                                                                                            Filesize

                                                                                            4.8MB