Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 12:16

General

  • Target

    loudplaylatestnull318041611.exe

  • Size

    90.8MB

  • MD5

    f97b86e33d2bd2fd39c52e6e001ef1f6

  • SHA1

    c78c9755fb3a9044958a1728adf291bb35efb0a4

  • SHA256

    7d509913a3d07881ee762b496138ef59681d6ff9a2540b73385d8a686b120a5a

  • SHA512

    9a46d9415107e35241ac14ba8e7639e22afb8b4aeecefe6a8ec382e572fd3bcfb2c215e747695e47d3ab3d651eba6e0e6f7856c39814f7d68ffaaad9f972b118

  • SSDEEP

    1572864:nbW7RwoSmywEZpqAeWFixGiDyQM/5P8fIiateTbxLtjrLFWUXpMicwtYHXCE4h:n4woSxRqAni0iDyRp8fXam/rLAUXpM3Q

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Run Powershell and hide display window.

  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 22 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 15 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 18 IoCs
  • Modifies registry key 1 TTPs 8 IoCs
  • Modifies system certificate store 2 TTPs 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loudplaylatestnull318041611.exe
    "C:\Users\Admin\AppData\Local\Temp\loudplaylatestnull318041611.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\findstr.exe
      findstr exe-file "C:\Users\Admin\AppData\Local\Temp\latest.x86.yml"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell "Set-ExecutionPolicy Bypass -Scope CurrentUser -Force"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell "Start-Process powershell -Wait -WindowStyle Hidden -Verb RunAs -ArgumentList 'C:\Users\Admin\AppData\Local\Temp\loudplay_firewall_rules.ps1'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\Users\Admin\AppData\Local\Temp\loudplay_firewall_rules.ps1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3624
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\system32\netsh.exe" advfirewall firewall delete rule "name=Loudplay Client"
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2152
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\system32\netsh.exe" advfirewall firewall add rule "name=Loudplay Client" dir=in program=C:\Users\Admin\AppData\Roaming\loudplay\client\bin\streaming.exe action=allow
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:3608
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\system32\netsh.exe" advfirewall firewall add rule "name=Loudplay Client" dir=out program=C:\Users\Admin\AppData\Roaming\loudplay\client\bin\streaming.exe action=allow
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:4844
  • C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe
    "C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe"
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe
      "C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe" --type=gpu-process --field-trial-handle=2628,17100845959803717038,13266136763753076214,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2636 /prefetch:2
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1604
    • C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe
      "C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2628,17100845959803717038,13266136763753076214,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --ignore-certificate-errors --ignore-certificate-errors --mojo-platform-channel-handle=3180 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:3336
    • C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe
      "C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe" --type=renderer --field-trial-handle=2628,17100845959803717038,13266136763753076214,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --disable-gpu-compositing --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Programs\loudplay\resources\app.asar" --node-integration --node-integration-in-worker --no-sandbox --no-zygote --enable-remote-module --background-color=#000 --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2244
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "chcp"
      2⤵
        PID:2468
        • C:\Windows\SysWOW64\chcp.com
          chcp
          3⤵
            PID:4396
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:4088
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3296
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay
          2⤵
          • Modifies registry key
          PID:5092
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2896
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe\" --hidden" /f
          2⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3132
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe\" --hidden" /f
          2⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:3440
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe\" --hidden" /f
          2⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1840
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe\" --hidden" /f
          2⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:112
        • C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe
          "C:\Users\Admin\AppData\Local\Programs\loudplay\Loudplay.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2628,17100845959803717038,13266136763753076214,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=audio --ignore-certificate-errors --ignore-certificate-errors --mojo-platform-channel-handle=1824 /prefetch:8
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4720
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "netstat -r"
          2⤵
            PID:756
            • C:\Windows\SysWOW64\NETSTAT.EXE
              netstat -r
              3⤵
              • Gathers network information
              PID:2056
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                4⤵
                • System Location Discovery: System Language Discovery
                PID:992
                • C:\Windows\SysWOW64\ROUTE.EXE
                  C:\Windows\system32\route.exe print
                  5⤵
                    PID:5044
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\wbem\wmic.exe nic get /value"
              2⤵
              • System Location Discovery: System Language Discovery
              PID:1344
              • C:\Windows\SysWOW64\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic.exe nic get /value
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:3132
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\wbem\wmic.exe nicconfig get dhcpEnabled /value"
              2⤵
                PID:2968
                • C:\Windows\SysWOW64\wbem\WMIC.exe
                  C:\Windows\system32\wbem\wmic.exe nicconfig get dhcpEnabled /value
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4744
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "netsh lan show profiles"
                2⤵
                  PID:2384
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh lan show profiles
                    3⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:1508
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "ipconfig /all"
                  2⤵
                    PID:4960
                    • C:\Windows\SysWOW64\ipconfig.exe
                      ipconfig /all
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Gathers network information
                      PID:2896
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"
                    2⤵
                      PID:5112
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /d /s /c "%windir%\sysnative\cmd.exe /c %windir%\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:2536
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\sysnative\cmd.exe /c C:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid
                        3⤵
                          PID:5880
                          • C:\Windows\System32\reg.exe
                            C:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid
                            4⤵
                              PID:5940
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /d /s /c "openssl version"
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:1948
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /d /s /c "npm -v"
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2000
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /d /s /c "pm2.cmd -v"
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:4044
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /d /s /c "yarn --version"
                          2⤵
                            PID:4564
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /d /s /c "gulp.cmd --version"
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:952
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /d /s /c "tsc.cmd --version"
                            2⤵
                              PID:4416
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /d /s /c "grunt.cmd --version"
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:2808
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /d /s /c "git --version"
                              2⤵
                                PID:4580
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /d /s /c "apachectl -v 2>&1"
                                2⤵
                                • System Location Discovery: System Language Discovery
                                PID:3308
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /d /s /c "nginx -v 2>&1"
                                2⤵
                                  PID:3064
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "mysql -V"
                                  2⤵
                                    PID:3796
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /d /s /c "php -v"
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1984
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /d /s /c "redis-server --version"
                                    2⤵
                                      PID:4744
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /d /s /c "docker --version"
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:112
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /d /s /c "postconf -d | grep mail_version"
                                      2⤵
                                        PID:3216
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "mongod --version"
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4356
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "perl -v"
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4360
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "python -V 2>&1"
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:3036
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "python3 -V 2>&1"
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:3372
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "pip -V 2>&1"
                                        2⤵
                                          PID:1432
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /d /s /c "pip3 -V 2>&1"
                                          2⤵
                                            PID:1508
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /d /s /c "java -version 2>&1"
                                            2⤵
                                              PID:4484
                                              • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
                                                java -version
                                                3⤵
                                                  PID:5932
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /d /s /c "gcc -dumpversion"
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3968
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /d /s /c ""undefined\VBoxManage.exe" -v 2>&1"
                                                2⤵
                                                  PID:2840
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /d /s /c "bash --version"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2896
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /d /s /c "zsh --version"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4344
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /d /s /c "fish --version"
                                                  2⤵
                                                    PID:2112
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /d /s /c "reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet"
                                                    2⤵
                                                      PID:756
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet
                                                        3⤵
                                                        • Checks processor information in registry
                                                        PID:5912
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\wbem\wmic.exe nic get /value"
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5284
                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                        C:\Windows\system32\wbem\wmic.exe nic get /value
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:5988
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\wbem\wmic.exe nicconfig get dhcpEnabled /value"
                                                      2⤵
                                                        PID:6044
                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                          C:\Windows\system32\wbem\wmic.exe nicconfig get dhcpEnabled /value
                                                          3⤵
                                                            PID:6092
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /d /s /c "netsh lan show profiles"
                                                          2⤵
                                                            PID:3476
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh lan show profiles
                                                              3⤵
                                                              • Event Triggered Execution: Netsh Helper DLL
                                                              PID:4884
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /d /s /c "ipconfig /all"
                                                            2⤵
                                                              PID:2968
                                                              • C:\Windows\SysWOW64\ipconfig.exe
                                                                ipconfig /all
                                                                3⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Gathers network information
                                                                PID:5292
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /d /s /c "WHERE smartctl 2>nul"
                                                              2⤵
                                                                PID:5504
                                                                • C:\Windows\SysWOW64\where.exe
                                                                  WHERE smartctl
                                                                  3⤵
                                                                    PID:5756
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe csproduct get /value"
                                                                  2⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5796
                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                    C:\Windows\system32\chcp.com 65001
                                                                    3⤵
                                                                      PID:4692
                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                      C:\Windows\system32\wbem\wmic.exe csproduct get /value
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5812
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe bios get /value"
                                                                    2⤵
                                                                      PID:5212
                                                                      • C:\Windows\SysWOW64\chcp.com
                                                                        C:\Windows\system32\chcp.com 65001
                                                                        3⤵
                                                                          PID:5292
                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                          C:\Windows\system32\wbem\wmic.exe bios get /value
                                                                          3⤵
                                                                            PID:3216
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe baseboard get /value"
                                                                          2⤵
                                                                            PID:1512
                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                              C:\Windows\system32\chcp.com 65001
                                                                              3⤵
                                                                                PID:5348
                                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                C:\Windows\system32\wbem\wmic.exe baseboard get /value
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2840
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe memphysical get MaxCapacity, MemoryDevices /value"
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:5804
                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                C:\Windows\system32\chcp.com 65001
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4356
                                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                C:\Windows\system32\wbem\wmic.exe memphysical get MaxCapacity, MemoryDevices /value
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3132
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe path Win32_SystemEnclosure get /value"
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:5632
                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                C:\Windows\system32\chcp.com 65001
                                                                                3⤵
                                                                                  PID:5228
                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                  C:\Windows\system32\wbem\wmic.exe path Win32_SystemEnclosure get /value
                                                                                  3⤵
                                                                                    PID:5952
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe os get /value"
                                                                                  2⤵
                                                                                    PID:1372
                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                      C:\Windows\system32\chcp.com 65001
                                                                                      3⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5324
                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                      C:\Windows\system32\wbem\wmic.exe os get /value
                                                                                      3⤵
                                                                                        PID:3476
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:5380
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:3348
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe service get /value"
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1276
                                                                                      • C:\Windows\SysWOW64\chcp.com
                                                                                        C:\Windows\system32\chcp.com 65001
                                                                                        3⤵
                                                                                          PID:2556
                                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                          C:\Windows\system32\wbem\wmic.exe service get /value
                                                                                          3⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5588
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:5192
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5528
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe path win32_VideoController get /value"
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5372
                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                          C:\Windows\system32\chcp.com 65001
                                                                                          3⤵
                                                                                            PID:5888
                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                            C:\Windows\system32\wbem\wmic.exe path win32_VideoController get /value
                                                                                            3⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:5520
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                          2⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:216
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe path win32_desktopmonitor get /value"
                                                                                          2⤵
                                                                                            PID:4572
                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                              C:\Windows\system32\chcp.com 65001
                                                                                              3⤵
                                                                                                PID:5148
                                                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                C:\Windows\system32\wbem\wmic.exe path win32_desktopmonitor get /value
                                                                                                3⤵
                                                                                                  PID:5364
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                2⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:5404
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                2⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1672
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                2⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5248
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                2⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:5608
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe memorychip get /value"
                                                                                                2⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5396
                                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                                  C:\Windows\system32\chcp.com 65001
                                                                                                  3⤵
                                                                                                    PID:6192
                                                                                                  • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                    C:\Windows\system32\wbem\wmic.exe memorychip get /value
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:6344
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe diskdrive get /value"
                                                                                                  2⤵
                                                                                                    PID:2272
                                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                                      C:\Windows\system32\chcp.com 65001
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5932
                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                      C:\Windows\system32\wbem\wmic.exe diskdrive get /value
                                                                                                      3⤵
                                                                                                        PID:5160
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                      2⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:5772
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet"
                                                                                                      2⤵
                                                                                                        PID:5728
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet
                                                                                                          3⤵
                                                                                                          • Checks processor information in registry
                                                                                                          PID:5352
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe csproduct get /value"
                                                                                                        2⤵
                                                                                                          PID:5696
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            3⤵
                                                                                                              PID:5112
                                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                                              C:\Windows\system32\chcp.com 65001
                                                                                                              3⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:4360
                                                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                              C:\Windows\system32\wbem\wmic.exe csproduct get /value
                                                                                                              3⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5960
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "gcc --version"
                                                                                                            2⤵
                                                                                                              PID:5204
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe cpu get /value"
                                                                                                              2⤵
                                                                                                                PID:6912
                                                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                                                  C:\Windows\system32\chcp.com 65001
                                                                                                                  3⤵
                                                                                                                    PID:6204
                                                                                                                  • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                    C:\Windows\system32\wbem\wmic.exe cpu get /value
                                                                                                                    3⤵
                                                                                                                      PID:6336
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe path Win32_CacheMemory get CacheType,InstalledSize,Purpose"
                                                                                                                    2⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:6928
                                                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                                                      C:\Windows\system32\chcp.com 65001
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:6328
                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                      C:\Windows\system32\wbem\wmic.exe path Win32_CacheMemory get CacheType,InstalledSize,Purpose
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:6172
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:6936
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe /namespace:\\root\wmi path MS_SystemInformation get /value"
                                                                                                                    2⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5204
                                                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                                                      C:\Windows\system32\chcp.com 65001
                                                                                                                      3⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:2492
                                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                      C:\Windows\system32\wbem\wmic.exe /namespace:\\root\wmi path MS_SystemInformation get /value
                                                                                                                      3⤵
                                                                                                                        PID:4292
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe bios get Version, SerialNumber, SMBIOSBIOSVersion"
                                                                                                                      2⤵
                                                                                                                        PID:6424
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          3⤵
                                                                                                                            PID:5148
                                                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                                                            C:\Windows\system32\chcp.com 65001
                                                                                                                            3⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5580
                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                            C:\Windows\system32\wbem\wmic.exe bios get Version, SerialNumber, SMBIOSBIOSVersion
                                                                                                                            3⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:6040
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""
                                                                                                                          2⤵
                                                                                                                            PID:6356
                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                              findstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"
                                                                                                                              3⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:5684
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe pagefile get AllocatedBaseSize, CurrentUsage"
                                                                                                                            2⤵
                                                                                                                              PID:6648
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:5504
                                                                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                                                                  C:\Windows\system32\chcp.com 65001
                                                                                                                                  3⤵
                                                                                                                                    PID:7116
                                                                                                                                  • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                    C:\Windows\system32\wbem\wmic.exe pagefile get AllocatedBaseSize, CurrentUsage
                                                                                                                                    3⤵
                                                                                                                                      PID:7028
                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:1812
                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x4bc 0x150
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:3256
                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                    1⤵
                                                                                                                                      PID:5160

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                                                                                                                      Filesize

                                                                                                                                      717B

                                                                                                                                      MD5

                                                                                                                                      822467b728b7a66b081c91795373789a

                                                                                                                                      SHA1

                                                                                                                                      d8f2f02e1eef62485a9feffd59ce837511749865

                                                                                                                                      SHA256

                                                                                                                                      af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

                                                                                                                                      SHA512

                                                                                                                                      bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                                                                                                                      Filesize

                                                                                                                                      192B

                                                                                                                                      MD5

                                                                                                                                      5bc22670935cfcef8a8a9b478dcc82c2

                                                                                                                                      SHA1

                                                                                                                                      5fdfa221b3ac37026bb1eb7c3c04d28c22f3caab

                                                                                                                                      SHA256

                                                                                                                                      9049314fb7f698a909e633bfe4253eaa8681bebb2e752245cdffd22241fd85dd

                                                                                                                                      SHA512

                                                                                                                                      b63fa6c2f49e5a2c31580228ccb311e95caa67903931008b6c873111c24e91fe55ab29a241b10664d9bf00f1c5537f2397583e24d6f4c4c031d31191759f4c78

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      74beabd4347b1ecc24fdc6cd9bb2ec64

                                                                                                                                      SHA1

                                                                                                                                      b793909bd2bf91d40eafb71194cc3eeb0c057110

                                                                                                                                      SHA256

                                                                                                                                      80d19c23e407ccffe9f5b43087c752b2157294a1e42d887705b9924ceb9e6af9

                                                                                                                                      SHA512

                                                                                                                                      f36be6d71e6ae79ffa79e9bc8d57e79cc14ace932fcc2106ab4df8f4ba99506dac3c007d986dfe3bf8884977a411ba1faa713489dc27b25c23bec49d42abd802

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                      Filesize

                                                                                                                                      20KB

                                                                                                                                      MD5

                                                                                                                                      70f485ce21a473762b5bd12a6e08dca4

                                                                                                                                      SHA1

                                                                                                                                      1cade9a0444cfa5a927865da0a7afd9c5c826702

                                                                                                                                      SHA256

                                                                                                                                      6e99ed32bd6f5cfb7bc9e4a3e054ace4af831906ffb94ebb2d99e844e49cc697

                                                                                                                                      SHA512

                                                                                                                                      3947e1a6a32ea57c0d55e4369e4e431c5317752e20e1c337069ba986c60c610a9bc0836a8add638142e4b5084df4722044447012730faf0f93cb32957867238d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                      Filesize

                                                                                                                                      20KB

                                                                                                                                      MD5

                                                                                                                                      e246c54d69263ead9a404e050c3b59d4

                                                                                                                                      SHA1

                                                                                                                                      fd4057698b7ebe59152ff595a3526af0f686ae17

                                                                                                                                      SHA256

                                                                                                                                      0b9e8cd59056c40e663f72ea9127a2f479699cd2f5f2d915130b7dc5c976b002

                                                                                                                                      SHA512

                                                                                                                                      d770e37e69f75da96cd4e9d989bcd1837e778deb15c5442729f2d0805a79718f70940ddbea48ed185e0141d36361f3c59585a0e6eab5569a9edaf95a9a7ceb15

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                      Filesize

                                                                                                                                      20KB

                                                                                                                                      MD5

                                                                                                                                      59845f3e5e702a1dcc8456684344c4f0

                                                                                                                                      SHA1

                                                                                                                                      7c545428fc6705886c2b8202dfd9e8df73e937ee

                                                                                                                                      SHA256

                                                                                                                                      a6b131793653969faa58e4c1db7caa7d8ebb44026f6c3105a88a1955749a7fbf

                                                                                                                                      SHA512

                                                                                                                                      8896c0a37d45ab09898639ba66debe483654cf89ebd5482d54c9a242df9dd71fde6ce1e561a229bec71fdcc66d7628241ddcf806308ef818e890245e3b210598

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                      Filesize

                                                                                                                                      21KB

                                                                                                                                      MD5

                                                                                                                                      2485adbb9f2d565201f13640d38a9b7e

                                                                                                                                      SHA1

                                                                                                                                      34e954adbe0b7e4701a12c3fa46c28df825b9fc7

                                                                                                                                      SHA256

                                                                                                                                      8f4e9ebc99b640d9712c24a5bf35e20ff959f7a3ad0949776ebef20f087f03ea

                                                                                                                                      SHA512

                                                                                                                                      b10a7947ae30aa606ac8eee503ee5ee642771d9311ffcf1aa91833be1553c77668f3cec3194fd823bd834fbc4d30bfd6904f9142a6a1a67a460411e5e2c5dc99

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                      Filesize

                                                                                                                                      21KB

                                                                                                                                      MD5

                                                                                                                                      c7c537c8ef2cdcd1d615197113ef93f0

                                                                                                                                      SHA1

                                                                                                                                      3f102d9222d4a96dc84ebb309b7259ceba2cdac1

                                                                                                                                      SHA256

                                                                                                                                      d2b7246d7bf6a3fdf8619b977b704c5d4ce3a068f21457114cc58d6c0dbcb33e

                                                                                                                                      SHA512

                                                                                                                                      15385919cc23fb110115221a2171212949474d07ebb46db0ab71aec8a8231e25fd94cf62bdd352c7d12cc40735a5c9a56d1e7a7e8f353e92934a002294578dbf

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                      Filesize

                                                                                                                                      21KB

                                                                                                                                      MD5

                                                                                                                                      765aa52bcf77ce0d1482dffb590a6b27

                                                                                                                                      SHA1

                                                                                                                                      3af64d2d36a2896511cc8ac674e044d250fc9b65

                                                                                                                                      SHA256

                                                                                                                                      86faa098d5fa93795cb8be73c9f56af07f94b9feed9e81ce43688c16cfbcf30d

                                                                                                                                      SHA512

                                                                                                                                      9be0e27918f319ffc3bc0b7c5f618170912d8e646e71a332d7956e3a4c19e5bb3bd7ea74b4effd01c9809299501a8686a43a7e3d0785a663e39e75f7ae077c36

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                      Filesize

                                                                                                                                      20KB

                                                                                                                                      MD5

                                                                                                                                      0923bad63d74ac513c77cccb1bc11df5

                                                                                                                                      SHA1

                                                                                                                                      a31b07d60043c8a80a2eefaf1dab9bcd415ff328

                                                                                                                                      SHA256

                                                                                                                                      a51e9ecb1eecf99922e28e1a4d3f3675fa4d7b41ed6196087a6ee3a23f15014e

                                                                                                                                      SHA512

                                                                                                                                      12f24a1953088e31c5e81edb85ec9753d20b41ca3d16d6837a65158475c3bbe85ef9814422fecb5f8215bd06adebb98573b6e297291ac0ff60aaee6b21c439b5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                      Filesize

                                                                                                                                      21KB

                                                                                                                                      MD5

                                                                                                                                      9962c2e281094551e4533e42f21fbe6f

                                                                                                                                      SHA1

                                                                                                                                      07fa947aea41c46510e773839b46531f42c40a17

                                                                                                                                      SHA256

                                                                                                                                      4385d3a64721e05b1dcf18b972356371c3fa3d832d592e0064e83e5ae6a27536

                                                                                                                                      SHA512

                                                                                                                                      0c660cd8fd560370aea3191bfff5bbb41e0d3e054eeb494372d493338b1347db1cfbc74cd1d0f8cdf403ccffe63f4c4e78216b92da933cc4bc3d938d3386b513

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                      MD5

                                                                                                                                      05fd1b04e29bf0d65fbc048155b3e3f6

                                                                                                                                      SHA1

                                                                                                                                      facff66a19f5cafc9f30a0a915700ff0e0cf14f9

                                                                                                                                      SHA256

                                                                                                                                      9093b4d0a6bdc596ad4f27857783de742e4c396e1234fad6cd0ed5932cbd0337

                                                                                                                                      SHA512

                                                                                                                                      802889e90d6491806e7d2627bb5fbc0fcf94f165b9e32953473f071b7856e698b9a5843fea2f9b5363c86e82b27fa98bbfeb357473feae61d80745d98bb97b93

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                      Filesize

                                                                                                                                      16KB

                                                                                                                                      MD5

                                                                                                                                      6b7b04fc6f02fce36df1f95cb099047b

                                                                                                                                      SHA1

                                                                                                                                      32f84db220e8c5b11b970c8c62b9ac19e0434fc5

                                                                                                                                      SHA256

                                                                                                                                      22666b8f5c0542110d26cbbc41e0ade95f29ab50bd1ca7d11c7f36f5fd1847fb

                                                                                                                                      SHA512

                                                                                                                                      503c29b887c6d07fe83d81a6341725f912dc369cdfa20a04f65964bfd962436109632e4f04ba04c6c5fb5aee46f7e42c9511f71290eb35fd8968b9c7304bad39

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                      Filesize

                                                                                                                                      15KB

                                                                                                                                      MD5

                                                                                                                                      9e51188eeec2041255883f3ffd7234aa

                                                                                                                                      SHA1

                                                                                                                                      a3fad0f5b045b84f73da32f9e5ef80fa6eac5e31

                                                                                                                                      SHA256

                                                                                                                                      0bb56fe151b495166ecf8b43f4bda5185adc1f36bf6ed4803ae1e9c26eb65b2b

                                                                                                                                      SHA512

                                                                                                                                      00c28d9acff987eff4647502dad29f91c57af433f56c9d89c4a6b9494c58d3c74c99c79dd175eb0669ab380a17b9eb57f068e4007ff88aa18411cdaebff55a4e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\chrome_100_percent.pak

                                                                                                                                      Filesize

                                                                                                                                      121KB

                                                                                                                                      MD5

                                                                                                                                      06baf0ad34e0231bd76651203dba8326

                                                                                                                                      SHA1

                                                                                                                                      a5f99ecdcc06dec9d7f9ce0a8c66e46969117391

                                                                                                                                      SHA256

                                                                                                                                      5ae14147992a92548bcad76867dd88cdfcdb69d951c8720920cce6fb135e3189

                                                                                                                                      SHA512

                                                                                                                                      aff6616e56781ebb925a0ca146245ad3b2827250b32261c0c7c0d5b10b20a343a17fc3761c95d93104163e77b2eae3f1f9cbd3cb2b377f49b42bea39bdd09b91

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\chrome_200_percent.pak

                                                                                                                                      Filesize

                                                                                                                                      181KB

                                                                                                                                      MD5

                                                                                                                                      57c27201e7cd33471da7ec205fe9973c

                                                                                                                                      SHA1

                                                                                                                                      a8e7bce09c4cbdae2797611b2be8aeb5491036f9

                                                                                                                                      SHA256

                                                                                                                                      dd8146b2ee289e4d54a4a0f1fd3b2f61b979c6a2baaba96a406d96c3f4fdb33b

                                                                                                                                      SHA512

                                                                                                                                      57258aa169bec66abf0f45a3e026bb68751fb970b74bd0cb465607fa3b2a89967e832d92d8f675f0449bb6662fcb7786d05f0597124cc8e18bb99a47245779b4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\d3dcompiler_47.dll

                                                                                                                                      Filesize

                                                                                                                                      3.5MB

                                                                                                                                      MD5

                                                                                                                                      2f2e363c9a9baa0a9626db374cc4e8a4

                                                                                                                                      SHA1

                                                                                                                                      17f405e81e5fce4c5a02ca049f7bd48b31674c8f

                                                                                                                                      SHA256

                                                                                                                                      2630f4188bd2ea5451ca61d83869bf7068a4f0440401c949a9feb9fb476e15df

                                                                                                                                      SHA512

                                                                                                                                      e668a5d1f5e6f821ebfa0913e201f0dfd8da2f96605701f8db18d14ea4fdeac73aeb9b4fe1f22eaeffcdd1c0f73a6701763727d5b09775666f82b678404e4924

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\ffmpeg.dll

                                                                                                                                      Filesize

                                                                                                                                      2.5MB

                                                                                                                                      MD5

                                                                                                                                      594100c352317c2027cbccb5b8c0e54e

                                                                                                                                      SHA1

                                                                                                                                      17d1df60cd4e7aedd3801c4e55be1d7afaf13487

                                                                                                                                      SHA256

                                                                                                                                      1b2fbefaf3f4c503621374b191aee676a6457e4dd12931e020ce8d6700692b78

                                                                                                                                      SHA512

                                                                                                                                      a21248c9b7862aa3ff09ca5a7db3cbf45fc255d60c214b5018e0968027e5f4e2cd1baacda210f673238eefbf1fa4d3bdfa3d9ffc25073c7195cbe2a0bccfb492

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\icudtl.dat

                                                                                                                                      Filesize

                                                                                                                                      10.0MB

                                                                                                                                      MD5

                                                                                                                                      ad2988770b8cb3281a28783ad833a201

                                                                                                                                      SHA1

                                                                                                                                      94b7586ee187d9b58405485f4c551b55615f11b5

                                                                                                                                      SHA256

                                                                                                                                      df876c7af43ed93eec6aea4d2d55c805009c219653cdeb368f1d048f4922b108

                                                                                                                                      SHA512

                                                                                                                                      f27e542a9c6c60fa28c5b7cc2818079341ef93aef3bbcadecad2dc11aff5b1592b19c7ebfa543ea42a3cbfec26a668641b255545fb0912056e25e852c2dedd01

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\locales\en-US.pak

                                                                                                                                      Filesize

                                                                                                                                      83KB

                                                                                                                                      MD5

                                                                                                                                      bd8f7b719110342b7cefb16ddd05ec55

                                                                                                                                      SHA1

                                                                                                                                      82a79aeaa1dd4b1464b67053ba1766a4498c13e7

                                                                                                                                      SHA256

                                                                                                                                      d1d3f892be16329c79f9a8ee8c5fa1c9fb46d17edfeb56a3d9407f9d7587a0de

                                                                                                                                      SHA512

                                                                                                                                      7cd1493e59e87c70927e66769eb200f79a57e1eb1223af4eb4064088571893d3e32cbc4b5ece568fd308992aad65684aa280dc9834f2b5d327bdee514b046e5e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\resources.pak

                                                                                                                                      Filesize

                                                                                                                                      4.8MB

                                                                                                                                      MD5

                                                                                                                                      d13873f6fb051266deb3599b14535806

                                                                                                                                      SHA1

                                                                                                                                      143782c0ce5a5773ae0aae7a22377c8a6d18a5b2

                                                                                                                                      SHA256

                                                                                                                                      7b953443e3cd54a0a4775528b52fbfe5ebecbc2c71731600ed0999d227969506

                                                                                                                                      SHA512

                                                                                                                                      1ab38fcb70d1958c74da2493459532b52a04b884009509a1ac8dd39f6e9e670658a52f4d19ef57f1bc71dccfdd6ceedbc18034bbcad0b500d75a97c74aac6939

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\swiftshader\libEGL.dll

                                                                                                                                      Filesize

                                                                                                                                      379KB

                                                                                                                                      MD5

                                                                                                                                      d4cf83f1825f90d8874064f320869a9f

                                                                                                                                      SHA1

                                                                                                                                      af77ddbea239a75793e02faf664ab8d2f76b30e0

                                                                                                                                      SHA256

                                                                                                                                      381becc89734be051b4acf30b3bb29fe07895b6f148b4e9cbcdca167cdb6d071

                                                                                                                                      SHA512

                                                                                                                                      d90cb37b01199c800016c55e0879b8049876fafbf3148a73fd18af8a63092b1e8c6439643789e2ca5a56ca55893844b3e301ab5c35bfe5ea31bbdbda727bede9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\swiftshader\libGLESv2.dll

                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      f82e1f3e89414d5b632c15e747f17087

                                                                                                                                      SHA1

                                                                                                                                      0d66035f1cb4526be2493915c55b005c20b88c8a

                                                                                                                                      SHA256

                                                                                                                                      7c81336f390c55a5b04841e835051ca2701bf7ab3e6316d73c968e30bfcd4be7

                                                                                                                                      SHA512

                                                                                                                                      d4826e2636e26bb1335406c4823a03465f2469de2951b5c5837290687f1796c6457c06036a18e1ce935b3aa80d8e909e19b3ddac60bb7e93dbd7770fe42a3cf8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\loudplay\v8_context_snapshot.bin

                                                                                                                                      Filesize

                                                                                                                                      167KB

                                                                                                                                      MD5

                                                                                                                                      2c28ffbe331f4a32c7799bcb941dcca1

                                                                                                                                      SHA1

                                                                                                                                      d572497341ac1e8079531616f0bef7611dd12243

                                                                                                                                      SHA256

                                                                                                                                      96d85880d161bd37a28ad13777337e5121189a6ac45b9232c74e052d6d1e27f2

                                                                                                                                      SHA512

                                                                                                                                      f18ca45dbd04499bb3ea74cb59414ae4bf497be0cedd96d9f3693591198a1afeaf48ae4e7c7a0c31e31c1a128a34c990f2837fb576e0ffb288edc860b27563ae

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\91d57b71-1b86-4dbe-88d8-76a8a7bb058b.tmp.node

                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                      MD5

                                                                                                                                      c71f33dabbd487ddafc767470395f346

                                                                                                                                      SHA1

                                                                                                                                      f9954b8c6d9ee39758316b170fcd925632fa886f

                                                                                                                                      SHA256

                                                                                                                                      3ee841cf169376d85484520c908b51cbd01fba2623409efb348242dfe32ded3f

                                                                                                                                      SHA512

                                                                                                                                      0307db845d059b5b72701c55db9b2632d9882de4749735cddd9100076b513df3fd2ec49d5ee7f5a0e3dafb39d772d6f5f05b8727df624ab514c212352031b6fb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s2fgdfxn.tg5.ps1

                                                                                                                                      Filesize

                                                                                                                                      60B

                                                                                                                                      MD5

                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                      SHA1

                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                      SHA256

                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                      SHA512

                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\loudplay_firewall_rules.ps1

                                                                                                                                      Filesize

                                                                                                                                      351B

                                                                                                                                      MD5

                                                                                                                                      6aa91f00a13fab945c252a692647b133

                                                                                                                                      SHA1

                                                                                                                                      19199e35c8480b650d78e83a3004caf412743e4b

                                                                                                                                      SHA256

                                                                                                                                      92c5edea86640aff77fd145ad836fc0044fae718d380538dbf09b9495e74e942

                                                                                                                                      SHA512

                                                                                                                                      cc7fafb169c5b5e17ca5da5585aa5ba0266a0987bc2d38dda2953f083e26a40f9385e41240f671c7579a21f500a20e59e0a606b9656ba245f9e1e7a19e9c844e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsrBCF8.tmp\INetC.dll

                                                                                                                                      Filesize

                                                                                                                                      238KB

                                                                                                                                      MD5

                                                                                                                                      38caa11a462b16538e0a3daeb2fc0eaf

                                                                                                                                      SHA1

                                                                                                                                      c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                                                                                                                                      SHA256

                                                                                                                                      ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                                                                                                                                      SHA512

                                                                                                                                      777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsrBCF8.tmp\SpiderBanner.dll

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      17309e33b596ba3a5693b4d3e85cf8d7

                                                                                                                                      SHA1

                                                                                                                                      7d361836cf53df42021c7f2b148aec9458818c01

                                                                                                                                      SHA256

                                                                                                                                      996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                                                                                                                                      SHA512

                                                                                                                                      1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsrBCF8.tmp\StdUtils.dll

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                      MD5

                                                                                                                                      c6a6e03f77c313b267498515488c5740

                                                                                                                                      SHA1

                                                                                                                                      3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                                                                                                                      SHA256

                                                                                                                                      b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                                                                                                                      SHA512

                                                                                                                                      9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsrBCF8.tmp\System.dll

                                                                                                                                      Filesize

                                                                                                                                      12KB

                                                                                                                                      MD5

                                                                                                                                      0d7ad4f45dc6f5aa87f606d0331c6901

                                                                                                                                      SHA1

                                                                                                                                      48df0911f0484cbe2a8cdd5362140b63c41ee457

                                                                                                                                      SHA256

                                                                                                                                      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                                                                                                                      SHA512

                                                                                                                                      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsrBCF8.tmp\WinShell.dll

                                                                                                                                      Filesize

                                                                                                                                      3KB

                                                                                                                                      MD5

                                                                                                                                      1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                                                                                                                      SHA1

                                                                                                                                      0b9519763be6625bd5abce175dcc59c96d100d4c

                                                                                                                                      SHA256

                                                                                                                                      9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                                                                                                                      SHA512

                                                                                                                                      7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsrBCF8.tmp\nsExec.dll

                                                                                                                                      Filesize

                                                                                                                                      6KB

                                                                                                                                      MD5

                                                                                                                                      ec0504e6b8a11d5aad43b296beeb84b2

                                                                                                                                      SHA1

                                                                                                                                      91b5ce085130c8c7194d66b2439ec9e1c206497c

                                                                                                                                      SHA256

                                                                                                                                      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

                                                                                                                                      SHA512

                                                                                                                                      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsrBCF8.tmp\nsProcess.dll

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      f0438a894f3a7e01a4aae8d1b5dd0289

                                                                                                                                      SHA1

                                                                                                                                      b058e3fcfb7b550041da16bf10d8837024c38bf6

                                                                                                                                      SHA256

                                                                                                                                      30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

                                                                                                                                      SHA512

                                                                                                                                      f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsrBCF8.tmp\nsis7z.dll

                                                                                                                                      Filesize

                                                                                                                                      424KB

                                                                                                                                      MD5

                                                                                                                                      80e44ce4895304c6a3a831310fbf8cd0

                                                                                                                                      SHA1

                                                                                                                                      36bd49ae21c460be5753a904b4501f1abca53508

                                                                                                                                      SHA256

                                                                                                                                      b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                                                                                                                                      SHA512

                                                                                                                                      c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                      Filesize

                                                                                                                                      2B

                                                                                                                                      MD5

                                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                                      SHA1

                                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                      SHA256

                                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                      SHA512

                                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\loudplay\Network Persistent State

                                                                                                                                      Filesize

                                                                                                                                      792B

                                                                                                                                      MD5

                                                                                                                                      155f784db704e4c7cab45c36e8911518

                                                                                                                                      SHA1

                                                                                                                                      6c2a3d549e99a132a6a1be279c1454217f392dbe

                                                                                                                                      SHA256

                                                                                                                                      7dbeb55c59938d2c2aa2494cc1a1d319fef56f0734a8fcab8e860dc000cc1009

                                                                                                                                      SHA512

                                                                                                                                      781b5ff601bd128980a5df44ef79e223ef2172301bbbe402a8d2eca4fba4877abac80489744184e3179219d1899816052dc0e53a8984bcabd9f1f37678d3b4ab

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\loudplay\Network Persistent State~RFe591cb6.TMP

                                                                                                                                      Filesize

                                                                                                                                      59B

                                                                                                                                      MD5

                                                                                                                                      2800881c775077e1c4b6e06bf4676de4

                                                                                                                                      SHA1

                                                                                                                                      2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                      SHA256

                                                                                                                                      226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                      SHA512

                                                                                                                                      e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\loudplay\Preferences

                                                                                                                                      Filesize

                                                                                                                                      57B

                                                                                                                                      MD5

                                                                                                                                      58127c59cb9e1da127904c341d15372b

                                                                                                                                      SHA1

                                                                                                                                      62445484661d8036ce9788baeaba31d204e9a5fc

                                                                                                                                      SHA256

                                                                                                                                      be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                                                                                                                                      SHA512

                                                                                                                                      8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\loudplay\Preferences~RFe5833ad.TMP

                                                                                                                                      Filesize

                                                                                                                                      86B

                                                                                                                                      MD5

                                                                                                                                      d11dedf80b85d8d9be3fec6bb292f64b

                                                                                                                                      SHA1

                                                                                                                                      aab8783454819cd66ddf7871e887abdba138aef3

                                                                                                                                      SHA256

                                                                                                                                      8029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67

                                                                                                                                      SHA512

                                                                                                                                      6b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\loudplay\Session Storage\CURRENT

                                                                                                                                      Filesize

                                                                                                                                      16B

                                                                                                                                      MD5

                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                      SHA1

                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                      SHA256

                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                      SHA512

                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                    • memory/3348-633-0x0000000007D30000-0x0000000007DC2000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      584KB

                                                                                                                                    • memory/4800-236-0x000000006F0A0000-0x000000006F0EC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/4800-235-0x0000000072780000-0x0000000072F30000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/4800-221-0x00000000059D0000-0x0000000005A36000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      408KB

                                                                                                                                    • memory/4800-219-0x0000000005130000-0x0000000005152000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/4800-257-0x0000000072780000-0x0000000072F30000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/4800-254-0x0000000007620000-0x0000000007631000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      68KB

                                                                                                                                    • memory/4800-253-0x00000000076B0000-0x0000000007746000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      600KB

                                                                                                                                    • memory/4800-252-0x0000000007490000-0x000000000749A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/4800-251-0x0000000007420000-0x000000000743A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/4800-250-0x0000000007A70000-0x00000000080EA000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/4800-249-0x0000000072780000-0x0000000072F30000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/4800-248-0x00000000070F0000-0x0000000007193000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      652KB

                                                                                                                                    • memory/4800-215-0x000000007278E000-0x000000007278F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4800-228-0x0000000005AC0000-0x0000000005E14000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/4800-218-0x00000000053A0000-0x00000000059C8000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.2MB

                                                                                                                                    • memory/4800-247-0x0000000072780000-0x0000000072F30000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/4800-246-0x00000000070C0000-0x00000000070DE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/4800-232-0x00000000060E0000-0x00000000060FE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/4800-233-0x0000000006110000-0x000000000615C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/4800-220-0x00000000052D0000-0x0000000005336000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      408KB

                                                                                                                                    • memory/4800-234-0x00000000066D0000-0x0000000006702000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      200KB

                                                                                                                                    • memory/4800-217-0x0000000072780000-0x0000000072F30000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      7.7MB

                                                                                                                                    • memory/4800-216-0x00000000027D0000-0x0000000002806000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      216KB

                                                                                                                                    • memory/4908-273-0x0000000006440000-0x0000000006462000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/4908-262-0x00000000058D0000-0x0000000005C24000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/4908-274-0x0000000007870000-0x0000000007E14000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.6MB

                                                                                                                                    • memory/5248-686-0x000000006B3A0000-0x000000006B6F4000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/5248-652-0x000000006B0F0000-0x000000006B13C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/5380-648-0x00000000072B0000-0x0000000007353000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      652KB

                                                                                                                                    • memory/5380-638-0x000000006B0F0000-0x000000006B13C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/5380-685-0x000000006B3A0000-0x000000006B6F4000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/5380-619-0x0000000007090000-0x0000000007106000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      472KB

                                                                                                                                    • memory/5380-608-0x00000000060F0000-0x0000000006134000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      272KB

                                                                                                                                    • memory/5380-682-0x00000000073E0000-0x000000000740A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      168KB

                                                                                                                                    • memory/5380-584-0x0000000005D10000-0x0000000005D5C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/5380-497-0x0000000005970000-0x0000000005CC4000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/5380-683-0x0000000007410000-0x0000000007434000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      144KB

                                                                                                                                    • memory/5404-688-0x000000006B3A0000-0x000000006B6F4000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/5404-671-0x000000006B0F0000-0x000000006B13C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/5772-702-0x0000000007FC0000-0x0000000007FCE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      56KB

                                                                                                                                    • memory/5772-687-0x0000000007F90000-0x0000000007FA1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      68KB

                                                                                                                                    • memory/5772-651-0x000000006B0F0000-0x000000006B13C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/5932-455-0x0000018A38230000-0x0000018A38231000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/6936-723-0x000000006B3A0000-0x000000006B6F4000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      3.3MB

                                                                                                                                    • memory/6936-708-0x000000006B0F0000-0x000000006B13C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB